Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Illustrator_Set-Up.exe

Overview

General Information

Sample name:Illustrator_Set-Up.exe
Analysis ID:1529343
MD5:72b180dbff325139bf4b1e24f935b9c1
SHA1:185aade4b3521bf6fe04231130e097532406a51b
SHA256:283672e422288d90838d3a0bdcd0a6cf56cc506b8ccd4fdb2c68b3ca9d3bc3f3
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Query firmware table information (likely to detect VMs)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Execution From GUID Like Folder Names
Stores files to the Windows start menu directory
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • Illustrator_Set-Up.exe (PID: 7040 cmdline: "C:\Users\user\Desktop\Illustrator_Set-Up.exe" MD5: 72B180DBFF325139BF4B1E24F935B9C1)
    • msedgewebview2.exe (PID: 1032 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.9505774845487672127 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6204 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 2840 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6476 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3348 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7380 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5656 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4628 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 1624 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2492 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • msedgewebview2.exe (PID: 3508 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 3168 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6480 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 6396 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 4048 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 7204 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
      • msedgewebview2.exe (PID: 5404 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4192 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
    • cmd.exe (PID: 2292 cmdline: "C:\Windows\System32\cmd.exe" /C start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 4736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,10268802396016225095,5836267171710174831,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806, CommandLine: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, NewProcessName: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe, ParentCommandLine: "C:\Users\user\Desktop\Illustrator_Set-Up.exe", ParentImage: C:\Users\user\Desktop\Illustrator_Set-Up.exe, ParentProcessId: 7040, ParentProcessName: Illustrator_Set-Up.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806, ProcessId: 3508, ProcessName: msedgewebview2.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION Illustrator_Set-Up.exe
Source: Illustrator_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Illustrator_Set-Up.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 18.245.60.45:443 -> 192.168.2.16:59595 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:59609 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:59610 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:59611 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59615 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59616 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59618 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.211.200.223:443 -> 192.168.2.16:59619 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.34.11:443 -> 192.168.2.16:59640 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.50.73.9:443 -> 192.168.2.16:62554 version: TLS 1.2
Source: Illustrator_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Local Storage\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\
Source: chrome.exeMemory has grown: Private usage: 2MB later: 28MB
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:62462 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59583 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51174 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.239
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: delegated.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: ims-na1.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: unknownNetwork traffic detected: HTTP traffic on port 62567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 62549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 59619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 59636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 51186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62480
Source: unknownNetwork traffic detected: HTTP traffic on port 62519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59633
Source: unknownNetwork traffic detected: HTTP traffic on port 51208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62476
Source: unknownNetwork traffic detected: HTTP traffic on port 62537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59636
Source: unknownNetwork traffic detected: HTTP traffic on port 62554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59641
Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59640
Source: unknownNetwork traffic detected: HTTP traffic on port 62502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62489
Source: unknownNetwork traffic detected: HTTP traffic on port 59641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62498
Source: unknownNetwork traffic detected: HTTP traffic on port 59623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62557
Source: unknownNetwork traffic detected: HTTP traffic on port 59611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62559
Source: unknownNetwork traffic detected: HTTP traffic on port 62553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62555
Source: unknownNetwork traffic detected: HTTP traffic on port 59640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62556
Source: unknownNetwork traffic detected: HTTP traffic on port 51191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62570
Source: unknownNetwork traffic detected: HTTP traffic on port 59595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62569
Source: unknownNetwork traffic detected: HTTP traffic on port 51207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62560
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62562
Source: unknownNetwork traffic detected: HTTP traffic on port 62558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59609
Source: unknownNetwork traffic detected: HTTP traffic on port 62546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 59590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59608
Source: unknownNetwork traffic detected: HTTP traffic on port 62513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59607
Source: unknownNetwork traffic detected: HTTP traffic on port 59639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 59616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59610
Source: unknownNetwork traffic detected: HTTP traffic on port 51178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62571
Source: unknownNetwork traffic detected: HTTP traffic on port 51189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59619
Source: unknownNetwork traffic detected: HTTP traffic on port 51197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59618
Source: unknownNetwork traffic detected: HTTP traffic on port 59633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59620
Source: unknownNetwork traffic detected: HTTP traffic on port 62529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59621
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62463
Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62468
Source: unknownNetwork traffic detected: HTTP traffic on port 62540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59598
Source: unknownNetwork traffic detected: HTTP traffic on port 62505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62517
Source: unknownNetwork traffic detected: HTTP traffic on port 62557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62519
Source: unknownNetwork traffic detected: HTTP traffic on port 62528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
Source: unknownNetwork traffic detected: HTTP traffic on port 62534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59590
Source: unknownNetwork traffic detected: HTTP traffic on port 59604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59592
Source: unknownNetwork traffic detected: HTTP traffic on port 59621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62512
Source: unknownNetwork traffic detected: HTTP traffic on port 62568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51197
Source: unknownNetwork traffic detected: HTTP traffic on port 51195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
Source: unknownNetwork traffic detected: HTTP traffic on port 59638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62525
Source: unknownNetwork traffic detected: HTTP traffic on port 59610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62529
Source: unknownNetwork traffic detected: HTTP traffic on port 62523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62522
Source: unknownNetwork traffic detected: HTTP traffic on port 51180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62523
Source: unknownNetwork traffic detected: HTTP traffic on port 62517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62539
Source: unknownNetwork traffic detected: HTTP traffic on port 62551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62534
Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62548
Source: unknownNetwork traffic detected: HTTP traffic on port 51179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62549
Source: unknownNetwork traffic detected: HTTP traffic on port 62556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62543
Source: unknownNetwork traffic detected: HTTP traffic on port 59609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62544
Source: unknownNetwork traffic detected: HTTP traffic on port 62468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62545
Source: unknownHTTPS traffic detected: 18.245.60.45:443 -> 192.168.2.16:59595 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:59609 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:59610 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:59611 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59615 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59616 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.47.160:443 -> 192.168.2.16:59618 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.211.200.223:443 -> 192.168.2.16:59619 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.34.11:443 -> 192.168.2.16:59640 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.50.73.9:443 -> 192.168.2.16:62554 version: TLS 1.2
Source: Illustrator_Set-Up.exeStatic PE information: Resource name: DICTIONARY type: DOS executable (COM)
Source: Illustrator_Set-Up.exeStatic PE information: Resource name: JS type: DOS executable (COM)
Source: Illustrator_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal48.evad.winEXE@63/93@29/1237
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f65a88c9-12b3-4201-a633-87cf11b91fa8
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User OS InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Package Info ()NglSyncRunnable
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{3EBE6875-9C4E-4782-8A43-275AFFFCA6FB}
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Profile InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\WAM.log
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.ADOBE_WEBVIEW_FLAGS_SERVER.CONFIG
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\17984755fe166b7170b9b5099053521c
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.CAPABILITY
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglAsnpMetaDataContentionLock
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy PasswordNglSyncRunnable
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2332:120:WilError_03
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy UsernameNglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\359dca4322b8b4a0f7f92bf448150fb
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSIExecute
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy Username
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User Info
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeFile created: C:\Users\user\AppData\Local\Temp\CreativeCloud
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeFile read: C:\Users\user\Desktop\Illustrator_Set-Up.exe
Source: unknownProcess created: C:\Users\user\Desktop\Illustrator_Set-Up.exe "C:\Users\user\Desktop\Illustrator_Set-Up.exe"
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.9505774845487672127
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,10268802396016225095,5836267171710174831,262144 /prefetch:8
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,10268802396016225095,5836267171710174831,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4192 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4628 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2492 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: amsi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: msxml3.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: explorerframe.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: edputil.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: webio.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: winsta.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: edputil.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: urlmon.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: iertutil.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: srvcli.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: netutils.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: appresolver.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: slc.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: sppc.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dll
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Links
Source: Illustrator_Set-Up.exeStatic PE information: certificate valid
Source: Illustrator_Set-Up.exeStatic file information: File size 3310464 > 1048576
Source: Illustrator_Set-Up.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x31aa00
Source: Illustrator_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Illustrator_Set-Up.exeStatic PE information: real checksum: 0x32c64c should be: 0x32b909
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeSystem information queried: FirmwareTableInformation
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWindow / User API: threadDelayed 407
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWindow / User API: threadDelayed 1366
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWindow / User API: threadDelayed 6092
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exe TID: 7724Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exe TID: 7600Thread sleep time: -68300s >= -30000s
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exe TID: 7612Thread sleep time: -67000s >= -30000s
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exe TID: 7656Thread sleep time: -120000s >= -30000s
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exe TID: 7600Thread sleep time: -304600s >= -30000s
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeFile opened: PhysicalDrive0
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\blob_storage\480ed7d7-fd4e-453e-b79d-02b791d40766 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Default\blob_storage\598f662b-c588-4bf0-baf1-42c9cdb5f4a4 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: unknown FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Local Storage\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess information queried: ProcessInformation

Anti Debugging

barindex
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSystem information queried: CodeIntegrityInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSystem information queried: CodeIntegrityInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView" --webview-exe-name=Illustrator_Set-Up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ims-na1.adobelogin.com/ims/authorize?client_id=CreativeCloudInstallerWeb_v1_0&scope=allow_ac_dt_exchange%2Copenid%2CAdobeID%2Ccreative_cloud%2Ccreative_sdk%2Cread_organizations%2Csao.cce_private%2Cadditional_info.account_type&locale=en_US&redirect_uri=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdelegated_request_id%3D1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3DCreativeCloudInstallerWeb_v1_0%26deeplink%3Ddelegation&ctx_id=WAM1_ILST_24"
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=mojoipcz --mojo-named-platform-channel-pipe=7040.7120.9505774845487672127
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=mojoipcz --mojo-named-platform-channel-pipe=7040.7120.5088034441643539806
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x148,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2172 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2516 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728410099568622 --launch-time-ticks=6947959127 --mojo-platform-channel-handle=3588 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7fff281a8e88,0x7fff281a8e98,0x7fff281a8ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1940 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2384 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728410099567448 --launch-time-ticks=6947678627 --mojo-platform-channel-handle=3360 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=creativecloudinstallerweb_v1_0&scope=allow_ac_dt_exchange%2copenid%2cadobeid%2ccreative_cloud%2ccreative_sdk%2cread_organizations%2csao.cce_private%2cadditional_info.account_type&locale=en_us&redirect_uri=https%3a%2f%2fauth.services.adobe.com%2fen_us%2fdeeplink.html%3fdelegated_request_id%3d1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3dcreativecloudinstallerweb_v1_0%26deeplink%3ddelegation&ctx_id=wam1_ilst_24"
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c start chrome "https://ims-na1.adobelogin.com/ims/authorize?client_id=creativecloudinstallerweb_v1_0&scope=allow_ac_dt_exchange%2copenid%2cadobeid%2ccreative_cloud%2ccreative_sdk%2cread_organizations%2csao.cce_private%2cadditional_info.account_type&locale=en_us&redirect_uri=https%3a%2f%2fauth.services.adobe.com%2fen_us%2fdeeplink.html%3fdelegated_request_id%3d1641cfdd-1f35-4668-a023-46b1b40119fb%26client_id%3dcreativecloudinstallerweb_v1_0%26deeplink%3ddelegation&ctx_id=wam1_ilst_24"
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\temp\{a926875b-9a9d-46ad-a048-72a4d93cf54b}\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4192 --field-trial-handle=1740,i,8942737126626954924,10366560964277174099,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=waaaaaaaaadoaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaabeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=4628 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.unzipper --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\adobe\webview2\illustrator_set-up.exe\ebwebview" --webview-exe-name=illustrator_set-up.exe --webview-exe-version=2.13.0.14 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2492 --field-trial-handle=1760,i,16445282264447873189,8404669123654048013,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\WAM.log VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{A926875B-9A9D-46AD-A048-72A4D93CF54B}\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\Adobe\webview2\Illustrator_Set-Up.exe\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\Illustrator_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts21
Windows Management Instrumentation
1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping23
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
241
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
Security Account Manager241
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
11
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Extra Window Memory Injection
Proc Filesystem55
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
13.224.189.8
truefalse
    chrome.cloudflare-dns.com
    172.64.41.3
    truefalse
      adobe.com.ssl.d1.sc.omtrdc.net
      63.140.62.222
      truefalse
        www.google.com
        142.250.186.68
        truefalse
          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
          52.210.48.33
          truefalse
            d1n897799gitxr.cloudfront.net
            18.245.60.45
            truefalse
              resources-prod.licensingstack.com
              13.32.47.160
              truefalse
                ethos502-prod-va6-k8s-p2-0-7ccfc4a2a823108f.elb.us-east-1.amazonaws.com
                18.211.200.223
                truefalse
                  delegated.adobelogin.com
                  unknown
                  unknownfalse
                    use.typekit.net
                    unknown
                    unknownfalse
                      p.typekit.net
                      unknown
                      unknownfalse
                        ims-na1.adobelogin.com
                        unknown
                        unknownfalse
                          dpm.demdex.net
                          unknown
                          unknownfalse
                            static.adobelogin.com
                            unknown
                            unknownfalse
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.186.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              216.58.206.74
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.74.206
                              unknownUnited States
                              15169GOOGLEUSfalse
                              2.19.126.206
                              unknownEuropean Union
                              16625AKAMAI-ASUSfalse
                              162.159.61.3
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              63.140.62.222
                              adobe.com.ssl.d1.sc.omtrdc.netUnited States
                              15224OMNITUREUSfalse
                              23.204.152.142
                              unknownUnited States
                              20940AKAMAI-ASN1EUfalse
                              142.250.186.131
                              unknownUnited States
                              15169GOOGLEUSfalse
                              204.79.197.239
                              unknownUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              54.83.193.95
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              13.224.189.8
                              dd20fzx9mj46f.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              172.64.41.3
                              chrome.cloudflare-dns.comUnited States
                              13335CLOUDFLARENETUSfalse
                              66.102.1.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              3.211.174.17
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              52.210.48.33
                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                              16509AMAZON-02USfalse
                              2.16.168.10
                              unknownEuropean Union
                              20940AKAMAI-ASN1EUfalse
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              34.104.35.123
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.212.131
                              unknownUnited States
                              15169GOOGLEUSfalse
                              13.107.21.239
                              unknownUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              3.248.26.100
                              unknownUnited States
                              16509AMAZON-02USfalse
                              172.64.155.179
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              18.65.39.31
                              unknownUnited States
                              3MIT-GATEWAYSUSfalse
                              34.250.67.152
                              unknownUnited States
                              16509AMAZON-02USfalse
                              13.107.42.16
                              unknownUnited States
                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              54.195.71.107
                              unknownUnited States
                              16509AMAZON-02USfalse
                              142.250.185.170
                              unknownUnited States
                              15169GOOGLEUSfalse
                              2.19.126.211
                              unknownEuropean Union
                              16625AKAMAI-ASUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.66.0.163
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              13.32.47.160
                              resources-prod.licensingstack.comUnited States
                              16509AMAZON-02USfalse
                              142.250.186.142
                              unknownUnited States
                              15169GOOGLEUSfalse
                              44.209.177.127
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              23.204.152.170
                              unknownUnited States
                              20940AKAMAI-ASN1EUfalse
                              18.245.60.45
                              d1n897799gitxr.cloudfront.netUnited States
                              16509AMAZON-02USfalse
                              18.211.200.223
                              ethos502-prod-va6-k8s-p2-0-7ccfc4a2a823108f.elb.us-east-1.amazonaws.comUnited States
                              14618AMAZON-AESUSfalse
                              IP
                              192.168.2.17
                              192.168.2.16
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1529343
                              Start date and time:2024-10-08 21:50:12 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:33
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Sample name:Illustrator_Set-Up.exe
                              Detection:MAL
                              Classification:mal48.evad.winEXE@63/93@29/1237
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Max analysis timeout: 600s exceeded, the analysis took too long
                              • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 184.28.90.27, 23.199.50.2, 13.107.42.16
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, config.edge.skype.com.trafficmanager.net, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, l-0007.l-msedge.net, config.edge.skype.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Timeout during stream target processing, analysis might miss dynamic analysis data
                              • VT rate limit hit for: Illustrator_Set-Up.exe
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):38
                              Entropy (8bit):3.955311316634014
                              Encrypted:false
                              SSDEEP:
                              MD5:61837070C7FE61E18DA9910D680186CD
                              SHA1:3C102EE9BD1EF81E9622C31FFACEC0373F12D53C
                              SHA-256:FE2DB7FDFC20008F7178ED25D5478F7A71A0FF757008A4533551656CD277A13E
                              SHA-512:3BEE61CBE0B904ECC2FD9E477397DDFD31CB34767F347060B5B5A00A922AAF44862FCD7D7D17CE81CB73985AEE01751901AF4A090D5A92791559AB3DD5ECADA5
                              Malicious:false
                              Reputation:unknown
                              Preview:{1B1DA134-659D-4C44-A03F-F71C78FE80D1}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):3513
                              Entropy (8bit):5.290488958469359
                              Encrypted:false
                              SSDEEP:
                              MD5:14053974C3CE0076AE160FF221152BDA
                              SHA1:B0111D97ED38220C9E4AD0EF507D3CE0597EEFD3
                              SHA-256:A2C6C817C62E8D50CA615370DDD1BBA914385BD4E298A6AE4784D7BEDDAC8077
                              SHA-512:D005000EFFF2BA3E1F175D80B653411A4D072F1DD9316C89D2E5E1EA4D25ED50869D4D8E45775759FC614DC8C5BF30759ABD02B76190CA67EE592EDA6529B716
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.728417047923575e+12,"network":1.728417047e+12,"ticks":6948356878.0,"uncertainty":2250072.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6q
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2899
                              Entropy (8bit):5.312255301850639
                              Encrypted:false
                              SSDEEP:
                              MD5:5C07F68B071EF1E6FAF5D6BCC2B0FCE0
                              SHA1:83520BF50738B493FBB003B7A3D71D55179FD20C
                              SHA-256:F63EF6E5385F8C195A9B088C4BA37E5EBC99EB18021F568482C3966E71D38E3D
                              SHA-512:9A13BDC957C9F9B102EA703B6535E4A74B4BB2D51AF80A9A4EC7E84A696387618A356F8F584B40146D092B37ABB472895CA0E9E6AFB1FE7CB82BDDE05E0C4102
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"policy":{"last_statistics_update":"13372890646694991"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):17644
                              Entropy (8bit):6.065316699106246
                              Encrypted:false
                              SSDEEP:
                              MD5:2DE92F7C8B897FFA4EFAC8E67F07576A
                              SHA1:0BBFC889A629A6CE419BF9D856AF4B1CA32B6798
                              SHA-256:CB5EEE1C3001B290C575836CF043FD071BD492242FE3C0F8432F1DEBD681F6B9
                              SHA-512:33C2074AB96AA4426477F6CDE1A21835570CBC60D71D4EB4A28A1B87AC7905E030CFD6F5A0ACB7C81929DCBE909E93FC377A083B26409DB1428D93CA4F19B281
                              Malicious:false
                              Reputation:unknown
                              Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728417069"},"domain_actions_config":"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
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):17695
                              Entropy (8bit):6.064552808045899
                              Encrypted:false
                              SSDEEP:
                              MD5:CBFE7D5A9AF9A12341AACF44EEE0418A
                              SHA1:7280A9D71A4C6744DAD429122173138BEDF182BF
                              SHA-256:6B5BE087B257F14A180F2C5EB6F95A65C65A6D850B266D56BB80D2B2E8E6E8C8
                              SHA-512:00DA06EA225F4B1C39326E972D825028DD58F54534E7F2D9564934713465DC80B89B995CFC66BEB0B635C2167BCE9CD7385FE9EFE4D0AFDF1A7CCBF17E7C11DD
                              Malicious:false
                              Reputation:unknown
                              Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728417133"},"domain_actions_config":"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
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):17635
                              Entropy (8bit):6.065318083764902
                              Encrypted:false
                              SSDEEP:
                              MD5:B11D00AF454EBB1B36F9E8CEB9490D8F
                              SHA1:BB697EF39ED159D945E680C98600E8661DAA8A55
                              SHA-256:842C9D2397F762DE39384917F0E9CCA67DBBBC53E81E04E151483EA2E927F876
                              SHA-512:A5DFF6712D28E413AC87F3D6E9ED1F3BDEEAE4C7AE27C69785A0552C0298628D1830739B15EE18DBDFABA1DA28E149573C9BBA0CA94D58076A11E1B76AF90E2E
                              Malicious:false
                              Reputation:unknown
                              Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):280
                              Entropy (8bit):1.8802514265597514
                              Encrypted:false
                              SSDEEP:
                              MD5:005FC55400EE5F6F475777ADA75AC21C
                              SHA1:3801096D5C4535EF7D1076F44B645066486F2836
                              SHA-256:37B567659E4A0CEFD4B9BDCF966882BA9259CE682DB50092EDEDF404D1B3437E
                              SHA-512:7D9930751CD623463B4D251643B70E9195CDED32A009DCA380B5EB7F84D7F173E5EA417709CD9107F30C9745D368B2F01B87C7796140E4A2F5B933A14EEF5D08
                              Malicious:false
                              Reputation:unknown
                              Preview:sdPC....................Xb.P.{;B..T.../................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):20
                              Entropy (8bit):3.6219280948873624
                              Encrypted:false
                              SSDEEP:
                              MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                              SHA1:E68E02453CE22736169A56FDB59043D33668368F
                              SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                              SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                              Malicious:false
                              Reputation:unknown
                              Preview:level=none expiry=0.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):5830
                              Entropy (8bit):4.789925923481409
                              Encrypted:false
                              SSDEEP:
                              MD5:0169375DBAB51834068675D46ADF498F
                              SHA1:5F58B31E08E407586A582C7E6DB5797D24602CF7
                              SHA-256:ACAFD0DCDCD55422DC812962DA864F92A3BB93B442741C0057F260803F858743
                              SHA-512:E232061889327DCE08D5FE5350C04E66DEC187A30211EECBE52895F548011F601E2DA3799E164CB915C8B88E38053DB3CB2A93F8928E6DEB29B8187736A481F3
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":0,"browser_content_container_width":0,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6780
                              Entropy (8bit):5.580173797571548
                              Encrypted:false
                              SSDEEP:
                              MD5:8E3D23C39DD98A0C467AB9F4BB67C19F
                              SHA1:52849EC328CAF8AF46400839462BDB05D94C8531
                              SHA-256:8F6EBA56539C3F2763B6CB73F6E73F371BE35EA654BD8FA3FD6B4C7DF4F630F4
                              SHA-512:0AC40FDEDD27EB59554092E9BDF5C97C1AA3BDE3BC51FA40D899503FFF48EBE0061F9BF7BF680D625452D9B0524C580768D465DB64B1474A5110230D06D48D52
                              Malicious:false
                              Reputation:unknown
                              Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372890646775459","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372890646775459","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6104
                              Entropy (8bit):4.8081265665237884
                              Encrypted:false
                              SSDEEP:
                              MD5:1E5C25C001EC66FCEB606EF13508EDAD
                              SHA1:6763345720A8C7E9531A44966C07BE7484BE633E
                              SHA-256:D0EE05D1B875003BF594E7857A0F54034AD2BBBEB15AEF67B7793B20059EBD54
                              SHA-512:98D452B1E46CE49251E5F3C5D89F780852E129834BBEC28508583B21CA7003478AF323B81A7305F94EAF9B71C2C47F4B4B6C832617A39AB77286E0D13D0CECD5
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6104
                              Entropy (8bit):4.808018173419487
                              Encrypted:false
                              SSDEEP:
                              MD5:5BA007B8C0D0467A90383CBE735145A9
                              SHA1:698E13CE25C7BDDC0F48AE74D24C29A266883B8D
                              SHA-256:E6F8A759A2869A95D8D6BEEC402FD3E1ADAF20D817FD2BC9C633CABB7B8FCF53
                              SHA-512:AC47A0424F9C6D78BF3FF9AC36D35A0B34E71E78BC2A902D507682E89AF63E45E9CD5ECB2898CEC05A3C6C488BEC482240CB7384AD7579066F925619B07BDFD0
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with very long lines (57092), with no line terminators
                              Category:dropped
                              Size (bytes):57092
                              Entropy (8bit):5.12218099553978
                              Encrypted:false
                              SSDEEP:
                              MD5:17320ABC99C150DB7F5A586F603DE034
                              SHA1:4D00724B77910118EB172AC3828ED8E4C62DA8ED
                              SHA-256:A58236B77C721D4BAB1FEEC6CDB7D5AA3522CB13B5DCF03934EFED26BE501200
                              SHA-512:DD10EADB30CD1EB67314F91002CD31488BB0E63A3863B021E0DE8D3E5469FF7FEC09D0B3729CA5935E27CFE17203B474823977211A4B6B014719C786D2654626
                              Malicious:false
                              Reputation:unknown
                              Preview:.adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest{background-color:#1d1d1d!important;border:2px solid #a2a2a2!important;background-image:url(assets/cta_darkest.svg)!important}.adbMsgClientWrapper #adbmsgContainer .adbmsgCtaDarkest:hover{border-color:#efefef!important}.adbMsgClientWrapper #adbmsgContainer .botauthorC
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:dropped
                              Size (bytes):151795
                              Entropy (8bit):5.322110099935166
                              Encrypted:false
                              SSDEEP:
                              MD5:4EF09D687997A94D0705C86840412212
                              SHA1:31CB05ABE27437942CD4F71709C54AB531546A45
                              SHA-256:E709ECBDC7E0746F01747B45EC43902005367AC485CB154A7C37BC50E2EB0DE8
                              SHA-512:7437F4359ACFAD9CB62AA80E324A472089BA1B814B1C4FB565FD449AFDED369C702209F1374A4A56F3B6803F3370E4809FF95C4BA6684245BC152E0F303E0BCF
                              Malicious:false
                              Reputation:unknown
                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=24)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o=function()
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):524656
                              Entropy (8bit):5.027445846313988E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:A0A9919267659876894D087F6183F1A8
                              SHA1:C680630E9A4840FCDFBB7FAB1DCD9876AADE4F14
                              SHA-256:4188AB8644A14245346F3FAA0600737C7D90A166F02A34ACCDF43E93EA47FF99
                              SHA-512:AD92FE3FA2355C7D436181867C48993BDD38FFF13A0A457094AF35ACB1C16F2E4C3BA9CFCC7E917B85490E838ED8A7E3977F04EE7BCDD3AA4AD21B2DE5D8C582
                              Malicious:false
                              Reputation:unknown
                              Preview:.........................................c../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):48
                              Entropy (8bit):2.913890986728064
                              Encrypted:false
                              SSDEEP:
                              MD5:449383430F9F1CAC85A8609B216DEFB1
                              SHA1:D3F524B089E02D6E1213C7859EE11628A5F7A2E2
                              SHA-256:41C5C32C8E04983A84BD2F08BB92F096B28616549DB1F19093777FE98815207C
                              SHA-512:D627C1D568B82D6248D7DA6AECB8556DEA9D71378BB003276F6DDF1EA7C76B8DE9D8D67FE65CBED6423853F2B56694D8D2B09FC9F8ACC79DA045117C1B596A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:(...y.ftoy retne........................7M..../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:449383430F9F1CAC85A8609B216DEFB1
                              SHA1:D3F524B089E02D6E1213C7859EE11628A5F7A2E2
                              SHA-256:41C5C32C8E04983A84BD2F08BB92F096B28616549DB1F19093777FE98815207C
                              SHA-512:D627C1D568B82D6248D7DA6AECB8556DEA9D71378BB003276F6DDF1EA7C76B8DE9D8D67FE65CBED6423853F2B56694D8D2B09FC9F8ACC79DA045117C1B596A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:(...y.ftoy retne........................7M..../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):48
                              Entropy (8bit):2.955557653394731
                              Encrypted:false
                              SSDEEP:
                              MD5:4BF2E9A5D48B2F5CFD9DF953BD22E2C8
                              SHA1:E77B335B0734A631AA184A457B6673A232F30A81
                              SHA-256:0BB02CE515ABEFA8E485117AD1711C7476E3A340D915A2D13C5601C87F06CB0F
                              SHA-512:987C62EADB2D3EDBBC9FFCF906D353A93F0F78048462285809ED14EE2C84683E6FAF48362D0854101E2E05A0015B9B893AC6CC5594347426D213105EDC45D596
                              Malicious:false
                              Reputation:unknown
                              Preview:(.....{.oy retne............................../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4BF2E9A5D48B2F5CFD9DF953BD22E2C8
                              SHA1:E77B335B0734A631AA184A457B6673A232F30A81
                              SHA-256:0BB02CE515ABEFA8E485117AD1711C7476E3A340D915A2D13C5601C87F06CB0F
                              SHA-512:987C62EADB2D3EDBBC9FFCF906D353A93F0F78048462285809ED14EE2C84683E6FAF48362D0854101E2E05A0015B9B893AC6CC5594347426D213105EDC45D596
                              Malicious:false
                              Reputation:unknown
                              Preview:(.....{.oy retne............................../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:CEB35031290D13AA2A26DE5B0D04207F
                              SHA1:E1C0E49F74526BEAC1A9754F5C31C848A0F708AD
                              SHA-256:94ABED2CE0DDA51D79FBA87535FC6171A6DEDACBF3D7C68286F6E7CEB061B6B6
                              SHA-512:01BE5216B91519AEA56A5DB91A530F63F5731B04BD0915E4D139D4420849DC8E5D7AE6149E603EFDFFD4C13910676021C530F456C9E2B391758ADA6CD77C1DFD
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................$B..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):8192
                              Entropy (8bit):0.012340643231932763
                              Encrypted:false
                              SSDEEP:
                              MD5:41876349CB12D6DB992F1309F22DF3F0
                              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:CB429382006DB5DC1A8FA84665D3595B
                              SHA1:2526BFDD97E8D692E7FBA86AD33CCEBC92CDA386
                              SHA-256:5D26A9DFD7397F797C6D4E4ABA48D8D0FB839AA81D23F358CAA478A9FDB62617
                              SHA-512:30358CECF0E5260FA39F82A2A2EEB3272C35C0CCF38522C848E9A107C6A3A44F5632847990A125B1A02BEAA0C33A59CBD2701BD2CF39B15ED655579FA96586A5
                              Malicious:false
                              Reputation:unknown
                              Preview:.........................................b..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2
                              Entropy (8bit):1.0
                              Encrypted:false
                              SSDEEP:
                              MD5:D751713988987E9331980363E24189CE
                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                              Malicious:false
                              Reputation:unknown
                              Preview:[]
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:D751713988987E9331980363E24189CE
                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                              Malicious:false
                              Reputation:unknown
                              Preview:[]
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:D751713988987E9331980363E24189CE
                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                              Malicious:false
                              Reputation:unknown
                              Preview:[]
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:20D4B8FA017A12A108C87F540836E250
                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                              Malicious:false
                              Reputation:unknown
                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):40
                              Entropy (8bit):4.1275671571169275
                              Encrypted:false
                              SSDEEP:
                              MD5:20D4B8FA017A12A108C87F540836E250
                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                              Malicious:false
                              Reputation:unknown
                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):33
                              Entropy (8bit):4.051821770808046
                              Encrypted:false
                              SSDEEP:
                              MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                              SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                              SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                              SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                              Malicious:false
                              Reputation:unknown
                              Preview:{"preferred_apps":[],"version":1}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):182
                              Entropy (8bit):4.2629097520179995
                              Encrypted:false
                              SSDEEP:
                              MD5:643E00B0186AA80523F8A6BED550A925
                              SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                              SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                              SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                              Malicious:false
                              Reputation:unknown
                              Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:8E3D23C39DD98A0C467AB9F4BB67C19F
                              SHA1:52849EC328CAF8AF46400839462BDB05D94C8531
                              SHA-256:8F6EBA56539C3F2763B6CB73F6E73F371BE35EA654BD8FA3FD6B4C7DF4F630F4
                              SHA-512:0AC40FDEDD27EB59554092E9BDF5C97C1AA3BDE3BC51FA40D899503FFF48EBE0061F9BF7BF680D625452D9B0524C580768D465DB64B1474A5110230D06D48D52
                              Malicious:false
                              Reputation:unknown
                              Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372890646775459","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372890646775459","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):5663
                              Entropy (8bit):4.796554694632989
                              Encrypted:false
                              SSDEEP:
                              MD5:780BF4AD37A30E13481DCEBFFFB676C1
                              SHA1:5830800AB3F9768195D275552407A2E1647A8696
                              SHA-256:ED48C68B21C5E5F6DED30EE0ADDD9C7C26D394C1ECE4762FC03475F6F14D7ED2
                              SHA-512:23A4928573942AC5A31F1F1763EF3CB09BB5ED0F2EF32223B77A953C76697AB7251C150740AE7B16816ECF007129CF94575AE2C3B23D12FFC6FFCA45B753475D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6099
                              Entropy (8bit):4.805855741828521
                              Encrypted:false
                              SSDEEP:
                              MD5:760E478B2DD55E81FD6B08F2FE3BD34B
                              SHA1:A77CC7FFFBE536192B49F93E8A1DDECE5CC8B385
                              SHA-256:FA54151F1ED8049BF46F367439A11A3B20FCE6F89CBC0454D17F97EBF4BDC992
                              SHA-512:5154F9EC83606C84B8ECD77471372909259945F95CB46DE5F68581D3788FFCDFBA76A4D2F883D2CCE5CC55942E88708A7424BE881B488103A935389B7D955823
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":0,"browser_content_container_width":0,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:modified
                              Size (bytes):5997
                              Entropy (8bit):4.801728978559601
                              Encrypted:false
                              SSDEEP:
                              MD5:D2FE61DFCE248A326A9C14F983EC17D0
                              SHA1:5E099BD898E382134188E39C49A8C1F7C83B1009
                              SHA-256:4C815655672E5935EC20EB8D21B7837BB6F591745EF1C3E88628CBB69C488000
                              SHA-512:D06DC7BBEF04EACBFF9A48B368E3737C5A97F3B41C7193FAED5AAC05487C1212F38333C0E943EB0D24E29718D0806320F6C78834BB0CC091529E603967EC357E
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647312964","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":0,"browser_content_container_width":0,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647203842","domain_diversity":{"last_reporting_timestamp":"13372890647312300"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.47693366977411E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:C403C6BCCA4C724D17EDC49D1928E1CA
                              SHA1:E30AFEE9818EC90106A65476D60369747493B2F8
                              SHA-256:32C4DE1F17953459EC45FD3204C598EFB7680D25722C63858B7901C17D28F62F
                              SHA-512:C97810EDFE85C1C213C6F360DEDDD64E57C2E23508B7FCAB8B91623C9F56A44EDA9846DBC9DEA5004F52B25AC6DA30108054FC77A5C5818B04ECA96A70DE9062
                              Malicious:false
                              Reputation:unknown
                              Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.47693366977411E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:9C34968575B5A14F953717E0264D75BC
                              SHA1:24A60A04FE490276B1F2E578091468C4A5F5B43F
                              SHA-256:6313857515C8AB3C0CCAB6B3A474407E4D38BC1E3D316D0B0DC03823862B81A2
                              SHA-512:7568160F4F8DBBC8E486B0840BF7D3BF42BA2CB965C21277DA9CE4F12EE0E14CBCFC19633EB29606959F04AF1DD564476FF67E89227870E4BCDE64227E02745F
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................x...../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):13
                              Entropy (8bit):2.7192945256669794
                              Encrypted:false
                              SSDEEP:
                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                              Malicious:false
                              Reputation:unknown
                              Preview:117.0.2045.47
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                              Category:dropped
                              Size (bytes):8192
                              Entropy (8bit):0.01057775872642915
                              Encrypted:false
                              SSDEEP:
                              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                              Malicious:false
                              Reputation:unknown
                              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):8.81240594570408E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:FE7FBA31A3B66C447DB58871E53C2311
                              SHA1:FB33EF617841A56054C451E240D7130936781A45
                              SHA-256:DDBED29E681D071DCCBD504342FF22955F88E948B6282A1A6326558EE2DBEF96
                              SHA-512:92A96CFF5D840325BD098E2628AE5EDBAF648959E598C6F8010BC5FCFA8541B65346EB40E1EDFBA2F5C3610C419ED9CA1174F760E080EA07BE8F0EBD78CA5DCC
                              Malicious:false
                              Reputation:unknown
                              Preview:.........................................x..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):29
                              Entropy (8bit):3.922828737239167
                              Encrypted:false
                              SSDEEP:
                              MD5:7BAAFE811F480ACFCCCEE0D744355C79
                              SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                              SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                              SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                              Malicious:false
                              Reputation:unknown
                              Preview:customSynchronousLookupUris_0
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):18
                              Entropy (8bit):3.5724312513221195
                              Encrypted:false
                              SSDEEP:
                              MD5:5692162977B015E31D5F35F50EFAB9CF
                              SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                              SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                              SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                              Malicious:false
                              Reputation:unknown
                              Preview:edgeSettings_2.0-0
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):3581
                              Entropy (8bit):4.459693941095613
                              Encrypted:false
                              SSDEEP:
                              MD5:BDE38FAE28EC415384B8CFE052306D6C
                              SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                              SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                              SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                              Malicious:false
                              Reputation:unknown
                              Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):47
                              Entropy (8bit):4.493433469104717
                              Encrypted:false
                              SSDEEP:
                              MD5:3F90757B200B52DCF5FDAC696EFD3D60
                              SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                              SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                              SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                              Malicious:false
                              Reputation:unknown
                              Preview:synchronousLookupUris_636976985063396749.rel.v2
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):35302
                              Entropy (8bit):7.99333285466604
                              Encrypted:true
                              SSDEEP:
                              MD5:0E06E28C3536360DE3486B1A9E5195E8
                              SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                              SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                              SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                              Malicious:false
                              Reputation:unknown
                              Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):86
                              Entropy (8bit):4.3751917412896075
                              Encrypted:false
                              SSDEEP:
                              MD5:961E3604F228B0D10541EBF921500C86
                              SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                              SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                              SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                              Malicious:false
                              Reputation:unknown
                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2052
                              Entropy (8bit):5.48347756285904
                              Encrypted:false
                              SSDEEP:
                              MD5:20DBA56A64E6617DEC49C813A25D4469
                              SHA1:C11373EDF49A07AA848D3B25D504E32A236AA72B
                              SHA-256:DAF9666F5781663FDAB7A86631E1EB6104B0E961FFE5440064A91C6CBD246A50
                              SHA-512:13D8D3F9F503BD3349589989DBAD281B253D57F8BFC7FB5E894EC77F4C26ABA94F0C249CDC680F04BC7ED1CE3DD9F968B4D7B96C9C4FDF9A872C6D57E639D46A
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"policy":{"last_statistics_update":"13372890646694991"},"profile":{"info_cache":{},"profile_counts_reported":"13372890646711664","profiles_order":[]},
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):949
                              Entropy (8bit):5.744858181697972
                              Encrypted:false
                              SSDEEP:
                              MD5:7330E668574564697E4B6BA6F6FA5023
                              SHA1:66CAEE4FD929BD7157B52524F457F9BDA1B18370
                              SHA-256:67B55738B571EB837F59C04C371E38B058AE5F6B24C44F57C8E2EF2874A72727
                              SHA-512:B9EF4AA3AD311C65DFF49FD2916F3B53EA76EA6E148DDABAD9EC739D80ED755F1D686ABEF4831C5A87357A0EE9804321ACD67C3D4BE94FDF7DF1B9C3580407FA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACuPCufObcAug+98R3zfK8AWBMjIUx7OIVKd7uxBelpKgAAAAAOgAAAAAIAACAAAADGsCqgYb/txzWOKVSPrPpbb05rN2R8u5p1BTjSQ3/lJzAAAABsm9vFwSrxUAfQPzA5G7UaU7MASbMAgWs5ShzDLhvspmaIY3ghvh2qe2pyUHOfpjZAAAAAdu5mqYs6amGsRpXpu8JMT92V8fR5Vh0HUnc6K6qQeG8fy0ECOV2/oO71kJoxqKP+qek/qWp7WVvxEqvYBOLSDg=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5915,"pseudo_low_entropy_source":3112,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270287","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):16410
                              Entropy (8bit):6.07103395839126
                              Encrypted:false
                              SSDEEP:
                              MD5:78B411BD452893D68E683D4BDA5E0021
                              SHA1:A5013FC5FE842B9CAA36584C50F3A337369DE80D
                              SHA-256:EAED9DFAB770FB61B2544204DACFA8746CD52B2EF536E8B15D16E209F20EA672
                              SHA-512:2710573E9E8B9962AB85588E87A2BB59CE6C93139E9730DEBAB60853AD611C3403566C17E1ABB70F2E52FF9CB97A876C62F7FBD74B6219EFC51831B312AA6859
                              Malicious:false
                              Reputation:unknown
                              Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728417069"},"domain_actions_config":"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
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2278
                              Entropy (8bit):3.8530076781271925
                              Encrypted:false
                              SSDEEP:
                              MD5:055C9929ED6A1B65F5B616E59FDD2227
                              SHA1:CB037E0EDBBC94612720B6798038ED020378E19A
                              SHA-256:74E7307FC8FE7D50541BE273202F579E4B6730C7E8859152B7FAB7C867D6CDD3
                              SHA-512:DF5D37445954E094F4C1F0D9FAC622E3B44AB6CC5FC1782B16F6476B1B8767DF611A01FC522876895EB7EBBBAD5C9CF6DD99F7D99BF4F08BD57C110A12223345
                              Malicious:false
                              Reputation:unknown
                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.P.t.D.x.8.M.Z.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.C.O.h.V.o.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2684
                              Entropy (8bit):3.9067889341028996
                              Encrypted:false
                              SSDEEP:
                              MD5:964BE20915CE853508DC3DF469256985
                              SHA1:0F9498AF943A19AE457003FA750C7C3B5C59FE9E
                              SHA-256:64859AA15C16420BD35C159A711FE9FEAC5F93A148BE5578FC2E8A1B19D4AC2E
                              SHA-512:4407FED3A5596942CB1B3197D80B4FD241C0CE402EBDCA7E9D8EBEF1AF750B76FCE30C939F6A4BDA7543166DC91C8D456312A27C3507A53E254E0D3229F0A16B
                              Malicious:false
                              Reputation:unknown
                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".w.R.x.T.3.o.w.4.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.C.O.h.V.o.
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                              Category:modified
                              Size (bytes):2
                              Entropy (8bit):1.0
                              Encrypted:false
                              SSDEEP:
                              MD5:F3B25701FE362EC84616A93A45CE9998
                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                              Malicious:false
                              Reputation:unknown
                              Preview:..
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):175
                              Entropy (8bit):4.8547202010557555
                              Encrypted:false
                              SSDEEP:
                              MD5:06E127BB2A9B7DF80B64FB2599EAC750
                              SHA1:FFAC03CAF707CCA61F5179737428FCE9CAB894EA
                              SHA-256:B3208276FED72CBD60E58DC2472CA329F1E9683C13086A785FEE0654A272977B
                              SHA-512:8AF06AE3B9DB2DBE087EA480AC22ECC404A7DE090BA0114C0236E2AEBA14307EB7F9FD58F91A8C56F2775DB76E66CFD6F1AC1C04071691D86BAF0E16BAF5A668
                              Malicious:false
                              Reputation:unknown
                              Preview:{..."level" : "INFO",..."maxFileUploadSize" : 1000,..."minFileUploadSize" : 500,..."uploadInterval" : 604800000,..."uploadOnError" : false,..."uploadOnSessionStart" : false..}
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (62606)
                              Category:dropped
                              Size (bytes):1315340
                              Entropy (8bit):5.661794679493512
                              Encrypted:false
                              SSDEEP:
                              MD5:4B02242ED1B6281DB19B4F60C127CC5D
                              SHA1:69EA4924A273DBB03F31D3C7D6D2CFD2270CAD1C
                              SHA-256:9FBF9FF720E09C16DA2066B8BAB9879A4C83682F687EBE806C5EA78E1EB9467B
                              SHA-512:DD44025147F63E307636424D80405F14A02AD2CC4AD4F80878537B21DF7981F546115348711FFF6E13483FE6FB04684C079309AF28C8EBF43EF83FFE9B49FC1F
                              Malicious:false
                              Reputation:unknown
                              Preview:!function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=642)}([function(e,t,a){"use strict";e.exports=a(370)},function(e,t,a){e.exports=a(388)()},fun
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):3422
                              Entropy (8bit):5.2809167342243235
                              Encrypted:false
                              SSDEEP:
                              MD5:EDBDE7C96BEF81D2A810DF064607625C
                              SHA1:FAA5AD245E174B1406940C52B364DB27E3DFBB08
                              SHA-256:4FFB91CB89D4446E1DE60CE77E3F2E3ED98842D59F0AAF56283EB2014D93D038
                              SHA-512:7B0C91064F9465EB2199908761B098E609DFA0394AB703596ADD6597D7B543BE3DA81F9DC0983855327CC3A276C6DC49E908F84467F66091622EA4C4C92773B2
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.728417047828859e+12,"network":1.728417048e+12,"ticks":6948259999.0,"uncertainty":2111275.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwo
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):17425
                              Entropy (8bit):6.067745660869004
                              Encrypted:false
                              SSDEEP:
                              MD5:E700E2C81C6C07A476C4709673C90F04
                              SHA1:90E9841BFF129A2E3A8CD04716B1762CBABEE419
                              SHA-256:3896FA66B2B9C676D07714DB839D27D160A9FFA390E0ADA2B2AC76A74FAE2F3C
                              SHA-512:EDB7D86C5DC1B8C2C47F53563FC4AD0070D2E51166AC3E967BA46EDB301B1BFB792FD6F54546493F1A76AD395D4D61D31B3BCF09D3280B47FFC8A79D1575F9D9
                              Malicious:false
                              Reputation:unknown
                              Preview:{"domain_actions_config":"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
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2899
                              Entropy (8bit):5.299349413102527
                              Encrypted:false
                              SSDEEP:
                              MD5:B01840AF13D318C1F8341D8AB394F121
                              SHA1:DCA1B72821872F9ABE3771213D9640539ECFC644
                              SHA-256:6B9A42DA5FA730DC910721AFDE0796F315B04D2A7116F4D2BD941B275175EE27
                              SHA-512:FB2CB5C9778A92815241301795BADE44D384002F6D1FDA80EA7BA1D5D3DE8EF573C08AD17AAD21C0B83A16753017B852972BA63D99045798B23E01D5BB86355A
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"policy":{"last_statistics_update":"13372890646695813"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):2052
                              Entropy (8bit):5.466852366406388
                              Encrypted:false
                              SSDEEP:
                              MD5:FE11FB1B327AAE0FE0F2033597E63F6B
                              SHA1:5A77945CE37A612EB090AA23F377158E91118C51
                              SHA-256:620636D183A2C50949D1A24AD712CB24CC533DF6D88A36803559C0B35AB31C37
                              SHA-512:7D825D0AD8C16DEB494D5E6EE739947DA6106DD4E149510CE636217EAF425EE9E4FB02BE477017715EA9976FA39AD11C6DF973AD2BCEF518748D7FEBCE3F2558
                              Malicious:false
                              Reputation:unknown
                              Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"policy":{"last_statistics_update":"13372890646695813"},"profile":{"info_cache":{},"profile_counts_reported":"13372890646711583","profiles_order":[]},
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):949
                              Entropy (8bit):5.714413896966666
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:1045BFD216AE1AE480DD0EF626F5FF39
                              SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                              SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                              SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):1310720
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:1045BFD216AE1AE480DD0EF626F5FF39
                              SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                              SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                              SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):280
                              Entropy (8bit):1.8887884248653348
                              Encrypted:false
                              SSDEEP:
                              MD5:B75B8F092BF75A118A6437B2BB36B6A6
                              SHA1:7723FC2F7555205F287282F242ADC92058AD41A0
                              SHA-256:8942C2FEB5325CDF84BA1E187F851E277A7D99257DE1AE61582FAB741803EEA6
                              SHA-512:5A1F20C6EF47001CC22B4A7DBBEFD73E53A6DEA69AB4F3267E5F06412B66D8D11FBE9A9A0514D499E20FE3ADA1974821E658345AFE2B7AD04482FEA98451DD00
                              Malicious:false
                              Reputation:unknown
                              Preview:sdPC........................<..G.f.2..mr................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6780
                              Entropy (8bit):5.580810606715054
                              Encrypted:false
                              SSDEEP:
                              MD5:85598C40B9A4754C4671DCAFD59C20D7
                              SHA1:D48A4604DB7E4784FEE903E788A223F22869FF0C
                              SHA-256:8C17CF220FE66343A5D0581BF7C6FE0619BE312CDCD9C5C68D07628D338A6885
                              SHA-512:F24C0FA6CA404E45BEFE00BD0C9F4FF610F1DB4E13AD2F82CAB4EB4A052F7758D5D1C47067A789D85DD1D833A7D00853629F4BE83052B7306BE664F510BD1777
                              Malicious:false
                              Reputation:unknown
                              Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372890646789392","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372890646789392","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):5897
                              Entropy (8bit):4.788831906225384
                              Encrypted:false
                              SSDEEP:
                              MD5:A44DB13449CFB995D9CD435EB14609F4
                              SHA1:0FAF2EE2F7F2912FC5357AB524EFCD47BA31ADD3
                              SHA-256:FC9ECA092AC51180A5F92E05501ADC99285FCE1DC6E0F73619D50A20AA184503
                              SHA-512:8DB5364C369083D6A51C9853E601A962AFC019C8DD66D47192A1444A605AC2103D746E1788FD867182B7A1BF2C38FE62AF14C66E777161B503CCCAE57F01AA3B
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):5623
                              Entropy (8bit):4.787942624000446
                              Encrypted:false
                              SSDEEP:
                              MD5:837AB2BDEB5988E9A6CA1B114936BDD5
                              SHA1:DF75B1280EA8AE312C484DD260454F00936FDFCE
                              SHA-256:9CA26C213D7432AFFF38ACA35C9539A2F715D48F1C1664668892DD4551790A8E
                              SHA-512:AE69807765A6A8F8BA59EE79C6B8DC24596A8FE0674BB8D386E1A77F0FE61DD78A8741CC4C308E5EE5E3512EB75BFC9BEA7DD3FDB470B8C2382F831922EE6EFA
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with very long lines (15202)
                              Category:dropped
                              Size (bytes):26912
                              Entropy (8bit):5.126880805073886
                              Encrypted:false
                              SSDEEP:
                              MD5:720529043EC027D2768EF7CDE3EEAD0C
                              SHA1:EBE0628E214BA3FFC4C8DA463035B7C87FC1E695
                              SHA-256:5788217AF30E06EBC039553CA37F5B059EBD0D5A248FF33F0822EE600C48A3ED
                              SHA-512:2B4F42664B100DA621D56B1FDA7A722C8A1D9CDE86D7ACD8B958936F4A06E124C0672819A17017EF18498BA479EB7453BEEDDCCC77FFAE89CB1A2D974B3D09E8
                              Malicious:false
                              Reputation:unknown
                              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="../",n(n.s=38)}([function(e,t,n){"use strict";var r=n(6),o=n(22),i=Object.prototype.toString;function
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                              Category:dropped
                              Size (bytes):29924
                              Entropy (8bit):7.990737514218301
                              Encrypted:true
                              SSDEEP:
                              MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                              SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                              SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                              SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                              Malicious:false
                              Reputation:unknown
                              Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                              Category:dropped
                              Size (bytes):29752
                              Entropy (8bit):7.991259791890674
                              Encrypted:true
                              SSDEEP:
                              MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                              SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                              SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                              SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                              Malicious:false
                              Reputation:unknown
                              Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                              Category:dropped
                              Size (bytes):29980
                              Entropy (8bit):7.991242817341188
                              Encrypted:true
                              SSDEEP:
                              MD5:864FC6D95444FD085441968A712F6C9F
                              SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                              SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                              SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                              Malicious:false
                              Reputation:unknown
                              Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):524656
                              Entropy (8bit):5.027445846313988E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:486AB1970A28772C095F9294C9FE2E72
                              SHA1:A78AAB7B5C8AC1E50F4D841D95076F00E033867D
                              SHA-256:978A0BADBD0BF3AC8C4779AA9D61CD025F453579A20946CB39318D01555C7DD9
                              SHA-512:C635C61D29FF2C3696C1A0975C1C06B3691385820C49418958863F5ECD79CE6C0A87DDE522CE91962FE2D5C8E26DD7B2876AC30FD1B3AB00006F86EECCA498FC
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................>.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:modified
                              Size (bytes):241
                              Entropy (8bit):5.38947888145701
                              Encrypted:false
                              SSDEEP:
                              MD5:09DCE0A9C4FF53DB8E5BF5E01B951450
                              SHA1:4F71F548427BD1749CEE1EC86E51E738A1E93415
                              SHA-256:C36EAAFB48D228830B25EC2CC508A371A0DEE82686A5E8C3FA87C27410B67586
                              SHA-512:F76FDF61D62CDEC6DF28456B5945F15B4CCA60E2DE55FBAA23A1FFF4D5377D4FE5405870B519F904C19078037FA48AAECE8DBB0A87D7D94FF33416B9AD9C5036
                              Malicious:false
                              Reputation:unknown
                              Preview:0\r..m......e...F+.E...._keyhttps://delegated.identity.adobe.com/darq/static/main.0697dd5f01bc70a91599.js .https://adobe.com/.A..Eo....................../.........Z............Ok.........IF...N.....R..e7..o.....h..A..Eo......\u.A$.......
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):24
                              Entropy (8bit):2.1431558784658327
                              Encrypted:false
                              SSDEEP:
                              MD5:54CB446F628B2EA4A5BCE5769910512E
                              SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                              SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                              SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                              Malicious:false
                              Reputation:unknown
                              Preview:0\r..m..................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:modified
                              Size (bytes):96
                              Entropy (8bit):3.860650676030859
                              Encrypted:false
                              SSDEEP:
                              MD5:AF76125FE2C03A8E66CE2107D9DFDC4B
                              SHA1:361A56E2262709452A0C6F600B4DD7907BFC08FA
                              SHA-256:5A29E684A9D59C11CAD093F4E53355826DD90AB665FE13598878CBB35494FFEA
                              SHA-512:401EDC6705247A6725A55025DC20769F471414915C8CE10FEBCBA6C2C1AB7E7FFE831BE775D0CEBF54EAC739298010954DDD70A159757A8BB458CD67A927275A
                              Malicious:false
                              Reputation:unknown
                              Preview:X...'{t|oy retne............................J..@...../..........r..@..s..../..........]..../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7E233191C1CB25C5A35C7C89FBDEC9E6
                              SHA1:6E3F35F91AD09ED06E2129DA2FC1FF5710938BDD
                              SHA-256:6D5E12B1AE7ADB366E3500EE1C1054F14F417CD56D73892B7DF24B0A9431E5A4
                              SHA-512:FA69B5B5F4C14B8CBF34ADD664AA0FE9F82B58F1D1D5771A9E0AF0A650EDEEC2E8E203B374F0B0DC6AA87DA9BC691263259B588BC5B253709D6DCB47DE8E138B
                              Malicious:false
                              Reputation:unknown
                              Preview:(....B..oy retne............................./.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:7E233191C1CB25C5A35C7C89FBDEC9E6
                              SHA1:6E3F35F91AD09ED06E2129DA2FC1FF5710938BDD
                              SHA-256:6D5E12B1AE7ADB366E3500EE1C1054F14F417CD56D73892B7DF24B0A9431E5A4
                              SHA-512:FA69B5B5F4C14B8CBF34ADD664AA0FE9F82B58F1D1D5771A9E0AF0A650EDEEC2E8E203B374F0B0DC6AA87DA9BC691263259B588BC5B253709D6DCB47DE8E138B
                              Malicious:false
                              Reputation:unknown
                              Preview:(....B..oy retne............................./.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):48
                              Entropy (8bit):2.9972243200613975
                              Encrypted:false
                              SSDEEP:
                              MD5:189A79C145E650D976394ECEE87EE856
                              SHA1:5711D6604187B432DEC56597B32D1DBA9BD85E19
                              SHA-256:3ACE38AB893089DE9C9F6E21C4EA35482EF8FA31BF49696C7826125DA77BE19B
                              SHA-512:92D83A080DE8C969E4EF36FB8CC9089E5C7B68B5D975DDDF291DAC8ED0AE15600104C818DB972C12C6C0735699B3EB21F6A04EDCA9F23E52F34C4BA3D8C6EF28
                              Malicious:false
                              Reputation:unknown
                              Preview:(....W.oy retne........................;..../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:189A79C145E650D976394ECEE87EE856
                              SHA1:5711D6604187B432DEC56597B32D1DBA9BD85E19
                              SHA-256:3ACE38AB893089DE9C9F6E21C4EA35482EF8FA31BF49696C7826125DA77BE19B
                              SHA-512:92D83A080DE8C969E4EF36FB8CC9089E5C7B68B5D975DDDF291DAC8ED0AE15600104C818DB972C12C6C0735699B3EB21F6A04EDCA9F23E52F34C4BA3D8C6EF28
                              Malicious:false
                              Reputation:unknown
                              Preview:(....W.oy retne........................;..../.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:C9E447D76D3EC8E26B1A2F7F23EFE4BF
                              SHA1:7F0E420F37EE597C18E5A2E180024DDB8D736B36
                              SHA-256:51C609AA83C9943B02D09C8538E1AAB282F2D1ACDD2608904CBAFC076CF26890
                              SHA-512:55C1CA3B49C6A4B55EEBB20BB03CE9E72677BDD1CCE4F086630B3D25DCD47CFA3416BA3BD4DCDCB784011295F561133D8E80D1D5FD8BC2ABA2C4119A7A37A60B
                              Malicious:false
                              Reputation:unknown
                              Preview:.........................................k..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:77094C96DB3E4240AF3543AB5EE0DF0F
                              SHA1:2033847A0025CA621AFAAE5E802E1B8D8C2755D5
                              SHA-256:C7E83B9CD914D582C1C94F9D6341C6AD929B88FB9A919AE3617DD973245965DC
                              SHA-512:5DD0F67AA261C6ED733D34B2B1592ECF22466E59203C93FFE9544AE8C7640C5A7FD52AF21F03E1A19DA1C9B0D41EA8DBAEC9D97ED52FC649DA0640B5EC2CB97B
                              Malicious:false
                              Reputation:unknown
                              Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):16
                              Entropy (8bit):3.2743974703476995
                              Encrypted:false
                              SSDEEP:
                              MD5:46295CAC801E5D4857D09837238A6394
                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                              Malicious:false
                              Reputation:unknown
                              Preview:MANIFEST-000001.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:46295CAC801E5D4857D09837238A6394
                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                              Malicious:false
                              Reputation:unknown
                              Preview:MANIFEST-000001.
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):111
                              Entropy (8bit):4.718418993774295
                              Encrypted:false
                              SSDEEP:
                              MD5:285252A2F6327D41EAB203DC2F402C67
                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):59
                              Entropy (8bit):4.619434150836742
                              Encrypted:false
                              SSDEEP:
                              MD5:2800881C775077E1C4B6E06BF4676DE4
                              SHA1:2873631068C8B3B9495638C865915BE822442C8B
                              SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                              SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:2800881C775077E1C4B6E06BF4676DE4
                              SHA1:2873631068C8B3B9495638C865915BE822442C8B
                              SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                              SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:2800881C775077E1C4B6E06BF4676DE4
                              SHA1:2873631068C8B3B9495638C865915BE822442C8B
                              SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                              SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                              Malicious:false
                              Reputation:unknown
                              Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4983C1136B5097F6B32B25EDEFD419E6
                              SHA1:5D5566A86EE05A8DAFEEF4383C2A61E43A93172C
                              SHA-256:F59B9D4FD46BE6F3DE632D9FC2EF3A5E401F8EC6686E2D1614B43C7428B97907
                              SHA-512:BA00F555105E9E3EB4E8E0D985EACAE7EC529FBEB71AA0CB9777731E37A50A2C728EAC5B2576D6A9812812AB7D72E82748B9D1B2527D89C0D0A8073FBF8D8A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4983C1136B5097F6B32B25EDEFD419E6
                              SHA1:5D5566A86EE05A8DAFEEF4383C2A61E43A93172C
                              SHA-256:F59B9D4FD46BE6F3DE632D9FC2EF3A5E401F8EC6686E2D1614B43C7428B97907
                              SHA-512:BA00F555105E9E3EB4E8E0D985EACAE7EC529FBEB71AA0CB9777731E37A50A2C728EAC5B2576D6A9812812AB7D72E82748B9D1B2527D89C0D0A8073FBF8D8A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4983C1136B5097F6B32B25EDEFD419E6
                              SHA1:5D5566A86EE05A8DAFEEF4383C2A61E43A93172C
                              SHA-256:F59B9D4FD46BE6F3DE632D9FC2EF3A5E401F8EC6686E2D1614B43C7428B97907
                              SHA-512:BA00F555105E9E3EB4E8E0D985EACAE7EC529FBEB71AA0CB9777731E37A50A2C728EAC5B2576D6A9812812AB7D72E82748B9D1B2527D89C0D0A8073FBF8D8A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:4983C1136B5097F6B32B25EDEFD419E6
                              SHA1:5D5566A86EE05A8DAFEEF4383C2A61E43A93172C
                              SHA-256:F59B9D4FD46BE6F3DE632D9FC2EF3A5E401F8EC6686E2D1614B43C7428B97907
                              SHA-512:BA00F555105E9E3EB4E8E0D985EACAE7EC529FBEB71AA0CB9777731E37A50A2C728EAC5B2576D6A9812812AB7D72E82748B9D1B2527D89C0D0A8073FBF8D8A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:85598C40B9A4754C4671DCAFD59C20D7
                              SHA1:D48A4604DB7E4784FEE903E788A223F22869FF0C
                              SHA-256:8C17CF220FE66343A5D0581BF7C6FE0619BE312CDCD9C5C68D07628D338A6885
                              SHA-512:F24C0FA6CA404E45BEFE00BD0C9F4FF610F1DB4E13AD2F82CAB4EB4A052F7758D5D1C47067A789D85DD1D833A7D00853629F4BE83052B7306BE664F510BD1777
                              Malicious:false
                              Reputation:unknown
                              Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372890646789392","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372890646789392","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:OpenPGP Secret Key
                              Category:dropped
                              Size (bytes):41
                              Entropy (8bit):4.704993772857998
                              Encrypted:false
                              SSDEEP:
                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                              Malicious:false
                              Reputation:unknown
                              Preview:.|.."....leveldb.BytewiseComparator......
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):6179
                              Entropy (8bit):4.825540587200288
                              Encrypted:false
                              SSDEEP:
                              MD5:82B17E1AC2CFC53EBC6D29A7D62054A2
                              SHA1:B25B4CB4E170AA7D12E37104F0A1C8BF8A3A699F
                              SHA-256:53137584A1E798AA05FAB81CAB4FD858FB4A8BE3EA061FCD46B295858C217A2E
                              SHA-512:CBAAE074D1B4B3BEAE9E42709F7CF0319EACD7D47952759C18B62A618E6BFA0F5E1452A98ABC36A41CD73B061BC054AC3701D20004DEDC829716EB0F7FB9B9A4
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):5561
                              Entropy (8bit):4.781740680064278
                              Encrypted:false
                              SSDEEP:
                              MD5:4983C1136B5097F6B32B25EDEFD419E6
                              SHA1:5D5566A86EE05A8DAFEEF4383C2A61E43A93172C
                              SHA-256:F59B9D4FD46BE6F3DE632D9FC2EF3A5E401F8EC6686E2D1614B43C7428B97907
                              SHA-512:BA00F555105E9E3EB4E8E0D985EACAE7EC529FBEB71AA0CB9777731E37A50A2C728EAC5B2576D6A9812812AB7D72E82748B9D1B2527D89C0D0A8073FBF8D8A2C
                              Malicious:false
                              Reputation:unknown
                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372890647326404","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":800,"browser_content_container_width":1272,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372890647210911","domain_diversity":{"last_reporting_timestamp":"13372890647325658"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):8192
                              Entropy (8bit):0.012096502606932763
                              Encrypted:false
                              SSDEEP:
                              MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                              SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                              SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                              SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:7317B71D3A5E607100ECB58154BAB25F
                              SHA1:55EB66FAFDCF9E8A800C126BA36BD7AC4354111C
                              SHA-256:2FD54DA3BB2D8CA7F98B891711063FFAAC80E99DC41933B81D26E5CC419CBEC5
                              SHA-512:54CD7948E6415AACD12C078FBCBB4D614729B12E06DCCCB0B59F6AFFC8AE8794013028ADB7168446F8A11055E7306914039637381B149F4AD268566266F50462
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................q...../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.47693366977411E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:49566272630ABA9A531F5BFD03BF9FE2
                              SHA1:F468C523D4E96BA572DCE69C41BDC95BACCFB4AA
                              SHA-256:A5A563C64F5A6E378079EA616037FAA8AB3593AE453CEFD319FA03E4BBB5B124
                              SHA-512:56B45A537B48CB4974B9CE1B1B9361BECCF416E447E54391810BBAC1F3063E0F1C97F9FBF8B0139A20D2ED67A9CFA9F4CD30CEEA1E89948187A9DC071E920BD6
                              Malicious:false
                              Reputation:unknown
                              Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):0
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:99FAE4C1D160744C43C177E103F07D52
                              SHA1:5D9F9C5A5ACB4E6F4C9788FE305741CFE37A3D70
                              SHA-256:DD18EABD6B0C1AD0B1E97591CF3C0A5D7100A4370E7F7466DA61F716BCD9123B
                              SHA-512:E2F68C3F42029225FADFA3522B57A62AE90D622D71E773B4C0566FE0928CBA3F57A355B623396D568058604FFC37B2B68DF06222211BB46FDB92265AD076A1DE
                              Malicious:false
                              Reputation:unknown
                              Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAsI6FWhlJrQ7ZxQBEGdELrEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAAFp/qMKKHs05mPY37WZc+GcGMRa+gthMpaDvzAzZcqlwAAAAAOgAAAAAIAACAAAADR5hVB6PRy5TQ+YklDn4kx+Cd+gUj7b0kHRqfmzieJmTAAAACUJAUfCWaVFQoRj8k9+FQnAMq3ztsq/reE3neT6BmATunuvqoKP3DU444b3lfQr/9AAAAA+c072Q9Yey2KyVJRFw4yWHvDd1LVg2bjtQOsgwofKh0vV6HU9fv+b2Y90iAeZJhf73zt6ppaIVhalyHSfdS12A=="},"uninstall_metrics":{"installation_date2":"1728417045"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":3642,"pseudo_low_entropy_source":3900,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372890645270653","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):8192
                              Entropy (8bit):0.011852361981932763
                              Encrypted:false
                              SSDEEP:
                              MD5:0962291D6D367570BEE5454721C17E11
                              SHA1:59D10A893EF321A706A9255176761366115BEDCB
                              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                              Category:dropped
                              Size (bytes):262512
                              Entropy (8bit):9.553120663130604E-4
                              Encrypted:false
                              SSDEEP:
                              MD5:44F2BA2BF0DA9A88EFC9B30889CB0FE1
                              SHA1:8259898D948283D291E6D3B09AC34DDA19D359A6
                              SHA-256:53D9FDEE1B21F6D7CB4125EAA5527A7E97814F774EBBAC0A60BF1A2C016681CC
                              SHA-512:80AA7B4CED93854DB784D8056A4D0381E51E434FD418411B03D23C7A3CF9A083AC655C2DD20B848C691962278569A3738F7574FC27C7B06C49273789CED761E3
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................1x..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):47
                              Entropy (8bit):4.3818353308528755
                              Encrypted:false
                              SSDEEP:
                              MD5:48324111147DECC23AC222A361873FC5
                              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                              Malicious:false
                              Reputation:unknown
                              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):35
                              Entropy (8bit):4.014438730983427
                              Encrypted:false
                              SSDEEP:
                              MD5:BB57A76019EADEDC27F04EB2FB1F1841
                              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                              Malicious:false
                              Reputation:unknown
                              Preview:{"forceServiceDetermination":false}
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):50
                              Entropy (8bit):3.9904355005135823
                              Encrypted:false
                              SSDEEP:
                              MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                              SHA1:5AAAC173107C688C06944D746394C21535B0514B
                              SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                              SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                              Malicious:false
                              Reputation:unknown
                              Preview:topTraffic_170540185939602997400506234197983529371
                              Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):575056
                              Entropy (8bit):7.999649474060713
                              Encrypted:true
                              SSDEEP:
                              MD5:BE5D1A12C1644421F877787F8E76642D
                              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                              Malicious:false
                              Reputation:unknown
                              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:modified
                              Size (bytes):939796
                              Entropy (8bit):6.068145511974107
                              Encrypted:false
                              SSDEEP:
                              MD5:714E04A1F8FB3331BBAFA9E43D6DEF10
                              SHA1:0091F5FC5CB5DF898499C8078A9AD3AA5A7D2DB5
                              SHA-256:86281E1AF2459D957E514EDDA85B86797BEAA231CFAA55E877A6A10F5506F5A1
                              SHA-512:990AA9EB87A62CEE43499BDA0D9CC2060C223493FF9B565C323F54AAEC97AD8A935EBCD3868003F90D17518AF28159CC435D94D4A2E441D399110F53A13589E5
                              Malicious:false
                              Reputation:unknown
                              Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:rgba(0,0,0,0);-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,inp
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:HTML document, ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):426
                              Entropy (8bit):5.032152269928686
                              Encrypted:false
                              SSDEEP:
                              MD5:A28AB17B18FF254173DFEEF03245EFD0
                              SHA1:C6CE20924565644601D4E0DD0FBA9DDE8DEA5C77
                              SHA-256:886C0AB69E6E9D9D5B5909451640EA587ACCFCDF11B8369CAD8542D1626AC375
                              SHA-512:9371A699921B028BD93C35F9F2896D9997B906C8ABA90DD4279ABBA0AE1909A8808A43BF829584E552CCFE534B2C991A5A7E3E3DE7618343F50B1C47CFF269D6
                              Malicious:false
                              Reputation:unknown
                              Preview:....<!DOCTYPE html>..<html>..<head>.. .. <meta charset='utf-8'>.. <meta http-equiv='X-UA-Compatible' content='chrome=1'>.. <meta name='viewport' content='width=1024, initial-scale=0.3, maximum-scale=1'>.... <title>CCD Installer</title>.... ....<link href="index.css" rel="stylesheet"></head>..<body>..<div id='root'>..</div>..<script type="text/javascript" src="CCDInstaller.js"></script></body>....</html>..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:52:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.9909388206616145
                              Encrypted:false
                              SSDEEP:
                              MD5:10072D7DD4FA2F261892A78C25A14997
                              SHA1:639E53B8D442A7EF1817B2619F44DCF7381D38C8
                              SHA-256:2559A2C0409094CA19A31F808D0B82AAD6D529195002B09A260FFCE22C5AB847
                              SHA-512:74501B99A660AD37C14F2360CF0DEF733332F379FD6F4D0A065B75581D6CB36A684B334BBCE067168A63BF8942B05E2EEB0657135B8B1E3A1D243AA81B994589
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:52:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):4.006641545880151
                              Encrypted:false
                              SSDEEP:
                              MD5:99AA260F0E62507540C59C8144917518
                              SHA1:127437350771E590665B1866976FA2DC624543DA
                              SHA-256:96959ABF5ED1003BD4808F7B8CA09ADA08A72B5F26D76E1D0DD44FDF390F2AD4
                              SHA-512:175DC46FFA8FEA551E5512865A8AAFCE5CC7F09051DF47F659E145DD30CA521EDF88F30111B98FCEEFC7C17C48F13927F0F316A5D804CB327E5D45A26618B9E9
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.011395430471864
                              Encrypted:false
                              SSDEEP:
                              MD5:4589151C49ABDA51080B106614C104AB
                              SHA1:3B0CCFF9924E5C77C2B73A09A83A09AEB6F65785
                              SHA-256:59C9237D63D23F987430A8A09F9544992866B956D34D3B10FE1C1DFBB7AE409E
                              SHA-512:0CFC6735FB5653D086C7C395030443EC1396E6B79A561499D841817CEE7F38EA8B636527EB4E7E237CE68E6309636D3A2F080158C7A58EEF74F4417B1AAC0717
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:52:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):4.005119516269372
                              Encrypted:false
                              SSDEEP:
                              MD5:D1BA4F26FFC7E3EAD083EB55107161D3
                              SHA1:675B8AEA7686583545A23CDB69FAD1B161B3BB1B
                              SHA-256:171534A0D56656FB9E935EBAFADE1D4CD4C3DFB445C2CD28E46CCC1E2D3B638D
                              SHA-512:7971F67C384251C5780E35B46A49E00224B49E376D8D82D1B1BF6E0834FE9D747719812B824CCBC03B67846288335DB67A816B5F42957C36B1A5F757D6389669
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....v.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:52:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9914429781191045
                              Encrypted:false
                              SSDEEP:
                              MD5:13EEF85C5C4DE227E3BB71D4C57357E0
                              SHA1:D9DDF22BEEF70523C980C50D03931AA92949A0EF
                              SHA-256:793AEE6C2C9500A9F6D999B29A502A30A005C80ECE41186FC412545FFF2EE513
                              SHA-512:56E8AC02FC27FD302C06B24F14087E9FABA959D7BA898F3BF83985591DE7932C1AA353E4A65357AEC92D0571B1242DDB8F687C26AD9A125523BF9CBCAA293684
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....s.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 18:52:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):4.000531501184201
                              Encrypted:false
                              SSDEEP:
                              MD5:858FB9DA818D2B7F5D568FFF1CC61544
                              SHA1:F235E8245FDAD7EDCC18664B3D7A99150ACC36B6
                              SHA-256:F0351BD4A6298D415BE46F009D40E035F9E4C3CD21D5E99E674BC705CCAA8ABE
                              SHA-512:F46AFF20CE4F45A841365096462D31D0E18400EB875106D61CFCA380EFBE4D573318754D0DEB7244647C7CA6619B618A3C095F4670C03A7B187B130258CBD878
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....[j.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHYM.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):10485904
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:
                              MD5:31AD35B8E90659595CB608FA810F9633
                              SHA1:01191AE37968608FC2634C9F0F43221E66A04F43
                              SHA-256:7EEB1606FD26889122C022A6F4EF6474E26FA28B1818D267CE76E77ACC175148
                              SHA-512:E0E3001E892F6E8782A03D24A1CC0B7B885C7C64AC6FDE7FABB342D78EB9548FCC2F81AC3E8175FF092453732B598B230AA809914C2586F7354C51A4C7FE2D74
                              Malicious:false
                              Reputation:unknown
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\Illustrator_Set-Up.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):224
                              Entropy (8bit):0.37047339231772036
                              Encrypted:false
                              SSDEEP:
                              MD5:C5534B5778F5F9D5724A26F28A9AA7C6
                              SHA1:1AFF941922B79446F1454E1C791E50AB73DC7694
                              SHA-256:6EB9F2013D77800EFBF203093F8E6972328209FD50BED190A27887A9C7A48014
                              SHA-512:D3C9B2D09C0719D34B99F33384875B99AB144D97A7D2AE75C92CF6822DACD0A6F0AAD4BF9BE658635F0EBD602AE2D57BC9862479D392AF62D82D58F6E321B6B3
                              Malicious:false
                              Reputation:unknown
                              Preview:]....+y$........................................................................................................................................................................................................................
                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                              Entropy (8bit):7.90280455386704
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.39%
                              • UPX compressed Win32 Executable (30571/9) 0.30%
                              • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              File name:Illustrator_Set-Up.exe
                              File size:3'310'464 bytes
                              MD5:72b180dbff325139bf4b1e24f935b9c1
                              SHA1:185aade4b3521bf6fe04231130e097532406a51b
                              SHA256:283672e422288d90838d3a0bdcd0a6cf56cc506b8ccd4fdb2c68b3ca9d3bc3f3
                              SHA512:bcc981a80d316381b9596365eab25a18294fe6565f6c306c843eb5d954b29a8ed6afc8c51c088a12cdb08ad0f341cae0b40d4a53ad49c5094332be2d2721c8c2
                              SSDEEP:49152:Em7wIIjaSOV+THnJY4fsC1EBG0fRGtxbZdxajwbrS79F5/wcr6QqbDhRE:P8IsaSOolY4fsCmbIBSw09D/KTpW
                              TLSH:D4E53390616ED05EED6A6432E06192F175E8DE69CD9823B3A1CA3F0B3175711CA702FF
                              File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......xs7.<.Y.<.Y.<.Y.wj\...Y..i]./.Y..iZ.%.Y..i].>.Y..i\.M.Y..i\.J.Y.<.Y.:.Y.wjZ.(.Y.wj]...Y.wj_.=.Y.wjX.9.Y.<.X.x.Y..iP.X.Y..i..=.Y
                              Icon Hash:6994696979750630
                              Entrypoint:0xe13600
                              Entrypoint Section:UPX1
                              Digitally signed:true
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Time Stamp:0x664460CA [Wed May 15 07:14:18 2024 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:5
                              OS Version Minor:1
                              File Version Major:5
                              File Version Minor:1
                              Subsystem Version Major:5
                              Subsystem Version Minor:1
                              Import Hash:28a18f58924d2f4dd2bffbbc85a12952
                              Signature Valid:true
                              Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                              Signature Validation Error:The operation completed successfully
                              Error Number:0
                              Not Before, Not After
                              • 03/11/2023 01:00:00 05/11/2025 00:59:59
                              Subject Chain
                              • CN=Adobe Inc., OU=AAM 256, O=Adobe Inc., L=San Jose, S=ca, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                              Version:3
                              Thumbprint MD5:27F5C05722CD5478ADEB03BADB1B4103
                              Thumbprint SHA-1:02E4107713CE4E95A736D4ACE47926EDED13555C
                              Thumbprint SHA-256:1079E99A5160154F92A969871111FECC98F0CD6D4E7BE96ACAE9FBBB5511DB9D
                              Serial:098A2F313AB2C29CD42B062A0E467B0C
                              Instruction
                              pushad
                              mov esi, 00AF9000h
                              lea edi, dword ptr [esi-006F8000h]
                              push edi
                              jmp 00007F7B594BA1EDh
                              nop
                              mov al, byte ptr [esi]
                              inc esi
                              mov byte ptr [edi], al
                              inc edi
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              jc 00007F7B594BA1CFh
                              mov eax, 00000001h
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              adc eax, eax
                              add ebx, ebx
                              jnc 00007F7B594BA1EDh
                              jne 00007F7B594BA20Ah
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              jc 00007F7B594BA201h
                              dec eax
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              adc eax, eax
                              jmp 00007F7B594BA1B6h
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              adc ecx, ecx
                              jmp 00007F7B594BA234h
                              xor ecx, ecx
                              sub eax, 03h
                              jc 00007F7B594BA1F3h
                              shl eax, 08h
                              mov al, byte ptr [esi]
                              inc esi
                              xor eax, FFFFFFFFh
                              je 00007F7B594BA257h
                              sar eax, 1
                              mov ebp, eax
                              jmp 00007F7B594BA1EDh
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              jc 00007F7B594BA1AEh
                              inc ecx
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              jc 00007F7B594BA1A0h
                              add ebx, ebx
                              jne 00007F7B594BA1E9h
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              adc ecx, ecx
                              add ebx, ebx
                              jnc 00007F7B594BA1D1h
                              jne 00007F7B594BA1EBh
                              mov ebx, dword ptr [esi]
                              sub esi, FFFFFFFCh
                              adc ebx, ebx
                              jnc 00007F7B594BA1C6h
                              add ecx, 02h
                              cmp ebp, FFFFFB00h
                              adc ecx, 02h
                              lea edx, dword ptr [edi+ebp]
                              cmp ebp, FFFFFFFCh
                              jbe 00007F7B594BA1F0h
                              mov al, byte ptr [edx]
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa1e4b80xd4.rsrc
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xa140000xa4b8.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x3254000x2f80UPX0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xa1e58c0x1c.rsrc
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0xa137d40x18UPX1
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa137fc0xc0UPX1
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x617c4c0x2a0UPX0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              UPX00x10000x6f80000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              UPX10x6f90000x31b0000x31aa00677d8c65d4bda0d7ace476c69c207054unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .rsrc0xa140000xb0000xa6005c031cbe50868213e22d0bb1f03b405aFalse0.14488422439759036data3.1263397903809977IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              CSS0x67b7740xe5714emptyEnglishUnited States0
                              DICTIONARY0x760e880x9210dataEnglishUnited States0.9953198545143346
                              DICTIONARY0x76a0980xaa58dataEnglishUnited States0.9936250229315722
                              DICTIONARY0x774af00xb022dataEnglishUnited States0.9837658017298736
                              DICTIONARY0x77fb140xc273dataEnglishUnited States0.9918841278450752
                              DICTIONARY0x78bd880xa5d9dataEnglishUnited States0.9920390041689239
                              DICTIONARY0x7963640x9ddedataEnglishUnited States0.9943831345573316
                              DICTIONARY0x7a01440xab1cdataEnglishUnited States0.9832435394027943
                              DICTIONARY0x7aac600xa26edataEnglishUnited States0.9836708191044202
                              DICTIONARY0x7b4ed00x8b1fdataEnglishUnited States0.9931770321493752
                              DICTIONARY0x7bd9f00x8d8edataEnglishUnited States0.9936806667034604
                              DICTIONARY0x7c67800x9ff7dataEnglishUnited States0.995873116651608
                              DICTIONARY0x7d07780x9bb4dataEnglishUnited States0.9950827897641746
                              DICTIONARY0x7da32c0xa699dataEnglishUnited States0.995685713615794
                              DICTIONARY0x7e49c80xa4b2dataEnglishUnited States0.9955172904511171
                              DICTIONARY0x7eee7c0xe588dataEnglishUnited States0.9944860449285228
                              DICTIONARY0x7fd4040xa3ffdataEnglishUnited States0.9919967605935736
                              DICTIONARY0x8078040x9c47dataEnglishUnited States0.9932761766690829
                              DICTIONARY0x81144c0x9f5edataEnglishUnited States0.9936761605961076
                              DICTIONARY0x81b3ac0x9d4bdataEnglishUnited States0.9938411105868329
                              DICTIONARY0x8250f80xa5dbdataEnglishUnited States0.9965849407663864
                              DICTIONARY0x82f6d40xb048DOS executable (COM)EnglishUnited States0.9968977131714235
                              JS0x83a71c0x14120cDOS executable (COM)EnglishUnited States0.9548664093017578
                              XML0x97b9280x1b2dataEnglishUnited States1.0253456221198156
                              RT_ICON0xa147780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/mEnglishUnited States0.1347517730496454
                              RT_ICON0xa14be40x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 2834 x 2834 px/mEnglishUnited States0.0942622950819672
                              RT_ICON0xa155700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mEnglishUnited States0.06941838649155722
                              RT_ICON0xa1661c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/mEnglishUnited States0.04802904564315353
                              RT_ICON0xa18bc80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2834 x 2834 px/mEnglishUnited States0.03406943788379783
                              RT_ICON0xa1cdf40xbe4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8758212877792378
                              RT_GROUP_ICON0xa1d9dc0x5adataEnglishUnited States0.7777777777777778
                              RT_VERSION0xa1da3c0x304dataEnglishUnited States0.43523316062176165
                              RT_HTML0x9850880x1aadataEnglishUnited States1.0258215962441315
                              RT_MANIFEST0xa1dd440x773XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1847), with CRLF line terminatorsEnglishUnited States0.29365495542737285
                              DLLImport
                              KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
                              WS2_32.dllWSACleanup
                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States