Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE

Overview

General Information

Sample name:NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
Analysis ID:1505544
MD5:b3f46ad365e186080ca18bcec6437be9
SHA1:3c0b8f485cce7ab2a439f72f12a8eb15e5a9a1b8
SHA256:42d6efd448aaa7f28f8801a8dc83d91d30b5a7a1c3b9566f82e1348b1c98f1cc
Infos:

Detection

AgentTesla, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
Yara detected AgentTesla
Yara detected RedLine Stealer
Creates files in the system32 config directory
Drops executable to a common third party application directory
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes data at the end of the disk (often used by bootkits to hide malicious code)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Connects to many different domains
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Spawns drivers
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64_ra
  • NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE (PID: 2860 cmdline: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE" MD5: B3F46AD365E186080CA18BCEC6437BE9)
    • svchost.exe (PID: 7156 cmdline: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
    • NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE (PID: 2648 cmdline: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE" MD5: B3F46AD365E186080CA18BCEC6437BE9)
      • svchost.exe (PID: 6644 cmdline: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • server_BTC.exe (PID: 6696 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 5528 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 72 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 6252 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 6780 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 6300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 7028 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 7160 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp8F22.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 4792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 2992 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
        • neworigin.exe (PID: 6724 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
        • build.exe (PID: 6756 cmdline: "C:\Users\user\AppData\Local\Temp\build.exe" MD5: 3B6501FEEF6196F24163313A9F27DBFD)
  • armsvc.exe (PID: 3348 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: F39506F272DA6B0BC387C7CBAD280886)
  • alg.exe (PID: 6968 cmdline: C:\Windows\System32\alg.exe MD5: F84BEAF5F41135B516138FDC243473A6)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 7028 cmdline: C:\Windows\system32\AppVClient.exe MD5: 0AC16BE008C6FDB696C38E43DF75E089)
  • FXSSVC.exe (PID: 7100 cmdline: C:\Windows\system32\fxssvc.exe MD5: 3D35EB193F11AD95F189AC810504F604)
  • maintenanceservice.exe (PID: 6196 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: 502E8F0D8FA0EF3F29A3C4AD35CB2F04)
  • uhssvc.exe (PID: 4252 cmdline: "C:\Program Files\Microsoft Update Health Tools\uhssvc.exe" MD5: 08EDFE0C89809B5C0D3307E453AC5165)
  • svchost.exe (PID: 6372 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      C:\Users\user\AppData\Local\Temp\build.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 7 entries
          SourceRuleDescriptionAuthorStrings
          00000010.00000002.1218270689.0000000003789000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                • 0x6e87b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                • 0x6e8ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                • 0x6e977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                • 0x6ea09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                • 0x6ea73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                • 0x6eae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                • 0x6eb7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                • 0x6ec0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                00000013.00000000.1209788633.0000000000E42000.00000002.00000001.01000000.0000000B.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  Click to see the 9 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, NewProcessName: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, OriginalFileName: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", ProcessId: 2860, ProcessName: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6696, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5528, ProcessName: powershell.exe
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6696, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5528, ProcessName: powershell.exe
                  Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 6696, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6696, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, ProcessId: 6780, ProcessName: schtasks.exe
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 6724, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49720
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6696, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 07:11 /du 23:59 /sc daily /ri 1 /f, ProcessId: 6780, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", ParentImage: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, ParentProcessId: 2860, ParentProcessName: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, ProcessCommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", ProcessId: 7156, ProcessName: svchost.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 6696, ParentProcessName: server_BTC.exe, ProcessCommandLine: , ProcessId: 5528, ProcessName: powershell.exe
                  Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", ParentImage: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, ParentProcessId: 2860, ParentProcessName: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE, ProcessCommandLine: "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE", ProcessId: 7156, ProcessName: svchost.exe
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://pywolwnvd.biz/ibmogAvira URL Cloud: Label: malware
                  Source: http://ssbzmoy.biz/gadlqtccloAvira URL Cloud: Label: malware
                  Source: http://przvgke.biz/ocfuavAvira URL Cloud: Label: malware
                  Source: http://npukfztj.biz/avqaqcipoasdlbglAvira URL Cloud: Label: malware
                  Source: http://cvgrf.biz/rioegAvira URL Cloud: Label: malware
                  Source: http://knjghuig.biz/qvtcyxjgqcewjAvira URL Cloud: Label: malware
                  Source: http://ssbzmoy.biz/qlyvjmdwxlAvira URL Cloud: Label: malware
                  Source: http://npukfztj.biz/hshnlfiqtAvira URL Cloud: Label: malware
                  Source: http://pywolwnvd.biz/dafjrbteAvira URL Cloud: Label: malware
                  Source: http://lpuegx.biz/qjnvredjkanikntwAvira URL Cloud: Label: phishing
                  Source: http://przvgke.biz/heaAvira URL Cloud: Label: malware
                  Source: http://lpuegx.biz/wqlihAvira URL Cloud: Label: phishing
                  Source: http://mnjmhp.biz/mtnqoxhnqxwiAvira URL Cloud: Label: malware
                  Source: http://dlynankz.biz/oyataqebqvqAvira URL Cloud: Label: malware
                  Source: http://typgfhb.biz/rqdnnkaqeymsqeAvira URL Cloud: Label: malware
                  Source: http://vyome.biz/bpkaqfdvyAvira URL Cloud: Label: malware
                  Source: http://qaynky.biz/soubumguAvira URL Cloud: Label: malware
                  Source: http://vrrazpdh.biz/jjvAvira URL Cloud: Label: malware
                  Source: http://nqwjmb.biz/aawflokdkaasoAvira URL Cloud: Label: malware
                  Source: http://oshhkdluh.biz/bAvira URL Cloud: Label: malware
                  Source: http://yunalwv.biz/ieibbbqqgmrvhkhAvira URL Cloud: Label: malware
                  Source: http://fwiwk.biz/fulAvira URL Cloud: Label: malware
                  Source: http://gnqgo.biz/oriomsAvira URL Cloud: Label: malware
                  Source: http://dwrqljrr.biz/pgmAvira URL Cloud: Label: malware
                  Source: http://tbjrpv.biz/iouAvira URL Cloud: Label: malware
                  Source: http://ftxlah.biz/jxjcyhijmgghrAvira URL Cloud: Label: malware
                  Source: http://brsua.biz/dAvira URL Cloud: Label: malware
                  Source: http://ytctnunms.biz/hysugAvira URL Cloud: Label: malware
                  Source: http://fwiwk.biz/lAvira URL Cloud: Label: malware
                  Source: http://iuzpxe.biz/kybtAvira URL Cloud: Label: malware
                  Source: http://deoci.biz/kyvgodgAvira URL Cloud: Label: malware
                  Source: http://jpskm.biz/gjwgeffxixqbuhAvira URL Cloud: Label: malware
                  Source: http://yauexmxk.biz/afqnwtrkmtAvira URL Cloud: Label: malware
                  Source: http://jhvzpcfg.biz/dxAvira URL Cloud: Label: malware
                  Source: http://xlfhhhm.biz/hdnypmldAvira URL Cloud: Label: malware
                  Source: http://vcddkls.biz/iacAvira URL Cloud: Label: malware
                  Source: http://ifsaia.biz/cygphrvvuwwhpqjyAvira URL Cloud: Label: malware
                  Source: http://qpnczch.biz/rlifsamsAvira URL Cloud: Label: malware
                  Source: http://wllvnzb.biz/xurinfdwAvira URL Cloud: Label: malware
                  Source: http://acwjcqqv.biz/sucofgimjeAvira URL Cloud: Label: malware
                  Source: http://gvijgjwkh.biz/lqycgpuamAvira URL Cloud: Label: malware
                  Source: http://oflybfv.biz/umdrAvira URL Cloud: Label: malware
                  Source: http://saytjshyf.biz/pjojuiupwnAvira URL Cloud: Label: malware
                  Source: http://esuzf.biz/adwycgrxdylfxlAvira URL Cloud: Label: malware
                  Source: http://yhqqc.biz/uilsnghvuAvira URL Cloud: Label: malware
                  Source: http://bumxkqgxu.biz/eAvira URL Cloud: Label: malware
                  Source: http://sxmiywsfv.biz/vahgcdxtfAvira URL Cloud: Label: malware
                  Source: http://lrxdmhrr.biz/yccyodmAvira URL Cloud: Label: malware
                  Source: http://yunalwv.biz/gxAvira URL Cloud: Label: malware
                  Source: http://pwlqfu.biz/wfktgrobqAvira URL Cloud: Label: malware
                  Source: http://zrlssa.biz/jmsidvkpaxAvira URL Cloud: Label: malware
                  Source: http://ecxbwt.biz/mbcjcfmxxflkpmuoAvira URL Cloud: Label: malware
                  Source: http://cikivjto.biz/fnjiAvira URL Cloud: Label: malware
                  Source: http://htwqzczce.biz/uAvira URL Cloud: Label: malware
                  Source: http://pectx.biz/vdswmynAvira URL Cloud: Label: malware
                  Source: http://gcedd.biz/mtvhnvlftyscreyAvira URL Cloud: Label: phishing
                  Source: http://jlqltsjvh.biz/umjblkbuuggAvira URL Cloud: Label: malware
                  Source: http://rynmcq.biz/lrpwhcqxkhAvira URL Cloud: Label: malware
                  Source: http://warkcdu.biz/qgyptpaacdeujkAvira URL Cloud: Label: malware
                  Source: http://xyrgy.biz/huutbaAvira URL Cloud: Label: malware
                  Source: http://jdhhbs.biz/bduojpmqwclgrAvira URL Cloud: Label: malware
                  Source: http://ecxbwt.biz/ocoeycxqebnmcofxAvira URL Cloud: Label: malware
                  Source: http://jwkoeoqns.biz/saunpuqsumkrAvira URL Cloud: Label: malware
                  Source: http://ywffr.biz/nkpyoqcnfxfvdsvgAvira URL Cloud: Label: malware
                  Source: http://reczwga.biz/wAvira URL Cloud: Label: malware
                  Source: http://fjumtfnz.biz/rvqemAvira URL Cloud: Label: malware
                  Source: http://ctdtgwag.biz/qmsckionsAvira URL Cloud: Label: malware
                  Source: http://tnevuluw.biz/jpralAvira URL Cloud: Label: malware
                  Source: http://ocsvqjg.biz/ccehaAvira URL Cloud: Label: malware
                  Source: http://eufxebus.biz/liAvira URL Cloud: Label: malware
                  Source: http://rffxu.biz/ociacchiAvira URL Cloud: Label: malware
                  Source: http://opowhhece.biz/ksosgyughsAvira URL Cloud: Label: malware
                  Source: http://wxgzshna.biz/qjjvAvira URL Cloud: Label: phishing
                  Source: http://kvbjaur.biz/wAvira URL Cloud: Label: malware
                  Source: http://uaafd.biz/cdficgkndhsprAvira URL Cloud: Label: malware
                  Source: http://damcprvgv.biz/ckgwAvira URL Cloud: Label: malware
                  Source: http://rffxu.biz/nifaqeAvira URL Cloud: Label: malware
                  Source: http://mgmsclkyu.biz/bAvira URL Cloud: Label: malware
                  Source: http://whjovd.biz/vuAvira URL Cloud: Label: malware
                  Source: http://bghjpy.biz/tqtlouxtvhvcAvira URL Cloud: Label: malware
                  Source: http://wxgzshna.biz/tpAvira URL Cloud: Label: phishing
                  Source: http://banwyw.biz/cfhujvjhahoAvira URL Cloud: Label: malware
                  Source: http://gjogvvpsf.biz/eyiAvira URL Cloud: Label: malware
                  Source: http://rrqafepng.biz/chtmfsmomhgtgsAvira URL Cloud: Label: malware
                  Source: http://htwqzczce.biz/njmokryuAvira URL Cloud: Label: malware
                  Source: http://hlzfuyy.biz/rngnloAvira URL Cloud: Label: malware
                  Source: http://uphca.biz/ucxAvira URL Cloud: Label: malware
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Windows\System32\AppVClient.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Windows\System32\alg.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7z.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7zG.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                  Source: C:\Windows\System32\AppVClient.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Users\user\AppData\Local\Temp\build.exeAvira: detection malicious, Label: TR/AD.RedLineSteal.dzdht
                  Source: C:\Windows\System32\alg.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\Uninstall.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7zFM.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7z.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7zG.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\Uninstall.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files\7-Zip\7zFM.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: pywolwnvd.bizVirustotal: Detection: 12%Perma Link
                  Source: npukfztj.bizVirustotal: Detection: 10%Perma Link
                  Source: ssbzmoy.bizVirustotal: Detection: 11%Perma Link
                  Source: lpuegx.bizVirustotal: Detection: 11%Perma Link
                  Source: cvgrf.bizVirustotal: Detection: 10%Perma Link
                  Source: zlenh.bizVirustotal: Detection: 10%Perma Link
                  Source: przvgke.bizVirustotal: Detection: 10%Perma Link
                  Source: knjghuig.bizVirustotal: Detection: 12%Perma Link
                  Source: anpmnmxo.bizVirustotal: Detection: 10%Perma Link
                  Source: http://ssbzmoy.biz/gadlqtccloVirustotal: Detection: 15%Perma Link
                  Source: uhxqin.bizVirustotal: Detection: 10%Perma Link
                  Source: http://pywolwnvd.biz/ibmogVirustotal: Detection: 14%Perma Link
                  Source: http://przvgke.biz/ocfuavVirustotal: Detection: 9%Perma Link
                  Source: http://knjghuig.biz/qvtcyxjgqcewjVirustotal: Detection: 11%Perma Link
                  Source: http://cvgrf.biz/rioegVirustotal: Detection: 12%Perma Link
                  Source: http://npukfztj.biz/avqaqcipoasdlbglVirustotal: Detection: 14%Perma Link
                  Source: http://pywolwnvd.biz/dafjrbteVirustotal: Detection: 14%Perma Link
                  Source: http://przvgke.biz/heaVirustotal: Detection: 9%Perma Link
                  Source: http://npukfztj.biz/hshnlfiqtVirustotal: Detection: 13%Perma Link
                  Source: http://ssbzmoy.biz/qlyvjmdwxlVirustotal: Detection: 16%Perma Link
                  Source: http://vyome.biz/bpkaqfdvyVirustotal: Detection: 13%Perma Link
                  Source: http://qaynky.biz/soubumguVirustotal: Detection: 8%Perma Link
                  Source: http://nqwjmb.biz/aawflokdkaasoVirustotal: Detection: 12%Perma Link
                  Source: http://myups.biz/semVirustotal: Detection: 14%Perma Link
                  Source: http://oshhkdluh.biz/bVirustotal: Detection: 13%Perma Link
                  Source: http://vrrazpdh.biz/jjvVirustotal: Detection: 11%Perma Link
                  Source: http://fwiwk.biz/fulVirustotal: Detection: 13%Perma Link
                  Source: http://yunalwv.biz/ieibbbqqgmrvhkhVirustotal: Detection: 9%Perma Link
                  Source: http://gytujflc.biz/jtccktxedeenfqgVirustotal: Detection: 9%Perma Link
                  Source: http://myups.biz/vsftvVirustotal: Detection: 9%Perma Link
                  Source: http://gnqgo.biz/oriomsVirustotal: Detection: 11%Perma Link
                  Source: http://dwrqljrr.biz/pgmVirustotal: Detection: 12%Perma Link
                  Source: http://tbjrpv.biz/iouVirustotal: Detection: 10%Perma Link
                  Source: http://brsua.biz/dVirustotal: Detection: 10%Perma Link
                  Source: http://fwiwk.biz/lVirustotal: Detection: 14%Perma Link
                  Source: http://yauexmxk.biz/afqnwtrkmtVirustotal: Detection: 13%Perma Link
                  Source: http://jhvzpcfg.biz/dxVirustotal: Detection: 8%Perma Link
                  Source: http://qpnczch.biz/rlifsamsVirustotal: Detection: 14%Perma Link
                  Source: http://gvijgjwkh.biz/lqycgpuamVirustotal: Detection: 12%Perma Link
                  Source: http://esuzf.biz/adwycgrxdylfxlVirustotal: Detection: 10%Perma Link
                  Source: http://acwjcqqv.biz/sucofgimjeVirustotal: Detection: 12%Perma Link
                  Source: http://ifsaia.biz/cygphrvvuwwhpqjyVirustotal: Detection: 10%Perma Link
                  Source: http://vcddkls.biz/iacVirustotal: Detection: 8%Perma Link
                  Source: http://saytjshyf.biz/pjojuiupwnVirustotal: Detection: 11%Perma Link
                  Source: http://sxmiywsfv.biz/vahgcdxtfVirustotal: Detection: 12%Perma Link
                  Source: http://lrxdmhrr.biz/yccyodmVirustotal: Detection: 14%Perma Link
                  Source: http://yunalwv.biz/gxVirustotal: Detection: 13%Perma Link
                  Source: http://htwqzczce.biz/uVirustotal: Detection: 13%Perma Link
                  Source: http://pectx.biz/vdswmynVirustotal: Detection: 7%Perma Link
                  Source: C:\Users\user\AppData\Local\Temp\build.exeReversingLabs: Detection: 91%
                  Source: C:\Users\user\AppData\Local\Temp\build.exeVirustotal: Detection: 89%Perma Link
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 78%
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeVirustotal: Detection: 63%Perma Link
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 79%
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeVirustotal: Detection: 73%Perma Link
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEVirustotal: Detection: 71%Perma Link
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\AppVClient.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\alg.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7z.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7zG.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\AppVClient.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\build.exeJoe Sandbox ML: detected
                  Source: C:\Windows\System32\alg.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\Uninstall.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7zFM.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7z.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7zG.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\Uninstall.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJoe Sandbox ML: detected
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
                  Source: C:\Program Files\7-Zip\7zFM.exeJoe Sandbox ML: detected
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.16:49714 version: TLS 1.2
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                  Source: unknownNetwork traffic detected: DNS query count 101
                  Source: global trafficTCP traffic: 192.168.2.16:49716 -> 212.162.149.53:2049
                  Source: global trafficTCP traffic: 192.168.2.16:49720 -> 51.195.88.199:587
                  Source: global trafficDNS traffic detected: number of DNS queries: 101
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: global trafficTCP traffic: 192.168.2.16:49720 -> 51.195.88.199:587
                  Source: global trafficHTTP traffic detected: POST /ibmog HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 868
                  Source: global trafficHTTP traffic detected: POST /lutyxpgtxicgb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /gadlqtcclo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /dafjrbte HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 868
                  Source: global trafficHTTP traffic detected: POST /qlyvjmdwxl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 868
                  Source: global trafficHTTP traffic detected: POST /rioeg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /hshnlfiqt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /avqaqcipoasdlbgl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ocfuav HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /hea HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qvtcyxjgqcewj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qjnvredjkanikntw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /wqlih HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /kwejxnusmbg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /lsedv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /hdnypmld HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /cygphrvvuwwhpqjy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /pjojuiupwn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /iac HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ful HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /l HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /iou HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /kyvgodg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: deoci.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /vm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jtccktxedeenfqg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /soubumgu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qaynky.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /e HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bumxkqgxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /pgm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dwrqljrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /aawflokdkaaso HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nqwjmb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /hysug HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ytctnunms.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /sem HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /vsftv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /b HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oshhkdluh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /gx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ieibbbqqgmrvhkh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /gjwgeffxixqbuh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jpskm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /yccyodm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /xurinfdw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wllvnzb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /orioms HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gnqgo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /dx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jhvzpcfg.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /sucofgimje HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: acwjcqqv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /bpkaqfdvy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vyome.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /afqnwtrkmt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yauexmxk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /kybt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: iuzpxe.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /vahgcdxtf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: sxmiywsfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jjv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vrrazpdh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jxjcyhijmgghr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ftxlah.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /rqdnnkaqeymsqe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: typgfhb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /adwycgrxdylfxl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: esuzf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /lqycgpuam HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gvijgjwkh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /rlifsams HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qpnczch.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /d HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: brsua.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /oyataqebqvq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /umdr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oflybfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /uilsnghvu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yhqqc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /mtnqoxhnqxwi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: mnjmhp.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ksosgyughs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: opowhhece.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /bduojpmqwclgr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jdhhbs.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /b HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: mgmsclkyu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qgyptpaacdeujk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: warkcdu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /mtvhnvlftyscrey HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gcedd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /saunpuqsumkr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jwkoeoqns.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /essg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xccjj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /fwgtnqaffg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: hehckyov.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /lrpwhcqxkh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: rynmcq.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /cdficgkndhspr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: uaafd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /li HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: eufxebus.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /wfktgrobq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pwlqfu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /chtmfsmomhgtgs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: rrqafepng.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qmsckions HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ctdtgwag.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jpral HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tnevuluw.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /vu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: whjovd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /kaxprjwfiybl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gjogvvpsf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /eyi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gjogvvpsf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /w HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: reczwga.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /tqtlouxtvhvc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bghjpy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ckgw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: damcprvgv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /cceha HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ocsvqjg.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /nkpyoqcnfxfvdsvg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ywffr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ocoeycxqebnmcofx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ecxbwt.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /mbcjcfmxxflkpmuo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ecxbwt.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /vdswmyn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pectx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jdxpe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: zyiexezl.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /cfhujvjhaho HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: banwyw.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /tp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wxgzshna.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qjjv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wxgzshna.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /jmsidvkpax HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: zrlssa.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /umjblkbuugg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jlqltsjvh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /huutba HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xyrgy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /u HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: htwqzczce.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /njmokryu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: htwqzczce.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /w HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: kvbjaur.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ucx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: uphca.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /rvqem HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fjumtfnz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /rngnlo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: hlzfuyy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /ociacchi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: rffxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /nifaqe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: rffxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /fnji HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cikivjto.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /bsjqpgxufr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qncdaagct.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /kuxiqsojkmip HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: shpwbsrw.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /lrnrnpb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: shpwbsrw.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /pgikxpkq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cjvgcl.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /llhapbqwborcds HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: neazudmrq.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /suw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pgfsvwx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /pcsirhcwmnroqpc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: aatcwo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /qakf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: kcyvxytog.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /gtcuyk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nwdnxrd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /pjgdeytc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ereplfx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: global trafficHTTP traffic detected: POST /imppcncbrvlqyyq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ptrim.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.53
                  Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                  Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                  Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                  Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                  Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                  Source: global trafficDNS traffic detected: DNS query: przvgke.biz
                  Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                  Source: global trafficDNS traffic detected: DNS query: zlenh.biz
                  Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
                  Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
                  Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
                  Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
                  Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
                  Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
                  Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
                  Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
                  Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
                  Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
                  Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
                  Source: global trafficDNS traffic detected: DNS query: deoci.biz
                  Source: global trafficDNS traffic detected: DNS query: gytujflc.biz
                  Source: global trafficDNS traffic detected: DNS query: qaynky.biz
                  Source: global trafficDNS traffic detected: DNS query: bumxkqgxu.biz
                  Source: global trafficDNS traffic detected: DNS query: dwrqljrr.biz
                  Source: global trafficDNS traffic detected: DNS query: nqwjmb.biz
                  Source: global trafficDNS traffic detected: DNS query: ytctnunms.biz
                  Source: global trafficDNS traffic detected: DNS query: myups.biz
                  Source: global trafficDNS traffic detected: DNS query: oshhkdluh.biz
                  Source: global trafficDNS traffic detected: DNS query: yunalwv.biz
                  Source: global trafficDNS traffic detected: DNS query: jpskm.biz
                  Source: global trafficDNS traffic detected: DNS query: lrxdmhrr.biz
                  Source: global trafficDNS traffic detected: DNS query: wllvnzb.biz
                  Source: global trafficDNS traffic detected: DNS query: gnqgo.biz
                  Source: global trafficDNS traffic detected: DNS query: jhvzpcfg.biz
                  Source: global trafficDNS traffic detected: DNS query: acwjcqqv.biz
                  Source: global trafficDNS traffic detected: DNS query: lejtdj.biz
                  Source: global trafficDNS traffic detected: DNS query: vyome.biz
                  Source: global trafficDNS traffic detected: DNS query: yauexmxk.biz
                  Source: global trafficDNS traffic detected: DNS query: iuzpxe.biz
                  Source: global trafficDNS traffic detected: DNS query: sxmiywsfv.biz
                  Source: global trafficDNS traffic detected: DNS query: vrrazpdh.biz
                  Source: global trafficDNS traffic detected: DNS query: ftxlah.biz
                  Source: global trafficDNS traffic detected: DNS query: typgfhb.biz
                  Source: global trafficDNS traffic detected: DNS query: esuzf.biz
                  Source: global trafficDNS traffic detected: DNS query: gvijgjwkh.biz
                  Source: global trafficDNS traffic detected: DNS query: qpnczch.biz
                  Source: global trafficDNS traffic detected: DNS query: brsua.biz
                  Source: global trafficDNS traffic detected: DNS query: dlynankz.biz
                  Source: global trafficDNS traffic detected: DNS query: oflybfv.biz
                  Source: global trafficDNS traffic detected: DNS query: yhqqc.biz
                  Source: global trafficDNS traffic detected: DNS query: mnjmhp.biz
                  Source: global trafficDNS traffic detected: DNS query: opowhhece.biz
                  Source: global trafficDNS traffic detected: DNS query: zjbpaao.biz
                  Source: global trafficDNS traffic detected: DNS query: jdhhbs.biz
                  Source: global trafficDNS traffic detected: DNS query: mgmsclkyu.biz
                  Source: global trafficDNS traffic detected: DNS query: warkcdu.biz
                  Source: global trafficDNS traffic detected: DNS query: gcedd.biz
                  Source: global trafficDNS traffic detected: DNS query: jwkoeoqns.biz
                  Source: global trafficDNS traffic detected: DNS query: xccjj.biz
                  Source: global trafficDNS traffic detected: DNS query: hehckyov.biz
                  Source: global trafficDNS traffic detected: DNS query: rynmcq.biz
                  Source: global trafficDNS traffic detected: DNS query: uaafd.biz
                  Source: global trafficDNS traffic detected: DNS query: eufxebus.biz
                  Source: global trafficDNS traffic detected: DNS query: pwlqfu.biz
                  Source: global trafficDNS traffic detected: DNS query: rrqafepng.biz
                  Source: global trafficDNS traffic detected: DNS query: ctdtgwag.biz
                  Source: global trafficDNS traffic detected: DNS query: tnevuluw.biz
                  Source: global trafficDNS traffic detected: DNS query: whjovd.biz
                  Source: global trafficDNS traffic detected: DNS query: gjogvvpsf.biz
                  Source: global trafficDNS traffic detected: DNS query: reczwga.biz
                  Source: global trafficDNS traffic detected: DNS query: bghjpy.biz
                  Source: global trafficDNS traffic detected: DNS query: damcprvgv.biz
                  Source: global trafficDNS traffic detected: DNS query: ocsvqjg.biz
                  Source: global trafficDNS traffic detected: DNS query: ywffr.biz
                  Source: global trafficDNS traffic detected: DNS query: ecxbwt.biz
                  Source: global trafficDNS traffic detected: DNS query: pectx.biz
                  Source: global trafficDNS traffic detected: DNS query: zyiexezl.biz
                  Source: global trafficDNS traffic detected: DNS query: banwyw.biz
                  Source: global trafficDNS traffic detected: DNS query: muapr.biz
                  Source: global trafficDNS traffic detected: DNS query: wxgzshna.biz
                  Source: global trafficDNS traffic detected: DNS query: zrlssa.biz
                  Source: global trafficDNS traffic detected: DNS query: jlqltsjvh.biz
                  Source: global trafficDNS traffic detected: DNS query: xyrgy.biz
                  Source: global trafficDNS traffic detected: DNS query: htwqzczce.biz
                  Source: global trafficDNS traffic detected: DNS query: kvbjaur.biz
                  Source: global trafficDNS traffic detected: DNS query: uphca.biz
                  Source: global trafficDNS traffic detected: DNS query: fjumtfnz.biz
                  Source: global trafficDNS traffic detected: DNS query: hlzfuyy.biz
                  Source: global trafficDNS traffic detected: DNS query: rffxu.biz
                  Source: global trafficDNS traffic detected: DNS query: cikivjto.biz
                  Source: global trafficDNS traffic detected: DNS query: qncdaagct.biz
                  Source: global trafficDNS traffic detected: DNS query: shpwbsrw.biz
                  Source: global trafficDNS traffic detected: DNS query: cjvgcl.biz
                  Source: global trafficDNS traffic detected: DNS query: neazudmrq.biz
                  Source: global trafficDNS traffic detected: DNS query: pgfsvwx.biz
                  Source: global trafficDNS traffic detected: DNS query: aatcwo.biz
                  Source: global trafficDNS traffic detected: DNS query: kcyvxytog.biz
                  Source: global trafficDNS traffic detected: DNS query: nwdnxrd.biz
                  Source: global trafficDNS traffic detected: DNS query: ereplfx.biz
                  Source: global trafficDNS traffic detected: DNS query: ptrim.biz
                  Source: unknownHTTP traffic detected: POST /ibmog HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 868
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:07:23 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:07:23 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:07:33 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:07:33 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.1Date: Fri, 06 Sep 2024 11:07:56 GMTTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=20
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:08:26 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 06 Sep 2024 11:08:26 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.16:49714 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                  System Summary

                  barindex
                  Source: 00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: initial sampleStatic PE information: Filename: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                  Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\52b8592e4ce608d8.bin
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load Driver
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Security
                  Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                  Source: 00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@34/105@105/81
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Users\user\AppData\Roaming\52b8592e4ce608d8.bin
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-52b8592e4ce608d8-inf
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-52b8592e4ce608d8fc030088-b
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeMutant created: \BaseNamedObjects\Global\Microsoft.Windows.Remediation.TelemetryUpdateHealthTools
                  Source: C:\Windows\System32\alg.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-52b8592e4ce608d89ea72c54-b
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Users\user\AppData\Local\Temp\aut72FF.tmp
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Users\user\Desktop\desktop.ini
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEVirustotal: Detection: 71%
                  Source: unknownProcess created: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                  Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
                  Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
                  Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                  Source: unknownProcess created: C:\Program Files\Microsoft Update Health Tools\uhssvc.exe "C:\Program Files\Microsoft Update Health Tools\uhssvc.exe"
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp8F22.tmp.cmd""
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp8F22.tmp.cmd""
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wsock32.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: version.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winmm.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: mpr.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wininet.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: iphlpapi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: userenv.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: uxtheme.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winhttp.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: secur32.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: sspicli.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dnsapi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ntmarta.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: kernel.appcore.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: windows.storage.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wldp.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: scrrun.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: sxs.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: mswsock.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winnsi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: webio.dll
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: winnsi.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: webio.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wsock32.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: version.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winmm.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: mpr.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wininet.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: iphlpapi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: userenv.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: uxtheme.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winhttp.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: secur32.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: sspicli.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dnsapi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ntmarta.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: kernel.appcore.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: windows.storage.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: wldp.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: scrrun.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: sxs.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: mswsock.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: winnsi.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: webio.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: ondemandconnroutehelper.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: winhttp.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: netapi32.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: dsreg.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: msvcp110_win.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: cryptsp.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: msasn1.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: mpr.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: secur32.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: sspicli.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: dnsapi.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: kernel.appcore.dll
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: propsys.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: edputil.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wintypes.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: appresolver.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: slc.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sppc.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\SysWOW64\svchost.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: linkinfo.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntshrui.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: cscapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vaultcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: edputil.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic file information: File size 2777600 > 1048576
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x14de00
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEStatic PE information: section name: .reloc entropy: 7.931625250013023

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\52b8592e4ce608d8.bin
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\alg.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\Install\{3007B876-EF79-48CC-9A41-17D9D214FFC1}\GoogleUpdateSetup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdate.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateCore.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.36.372\GoogleUpdateSetup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\build.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateOnDemand.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile created: C:\Windows\System32\alg.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: Possible double extension: pdf.exeStatic PE information: NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Roaming\52b8592e4ce608d8.bin offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 162304
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735820
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 737280
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1285120
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1286144
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1289427
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735744
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 31704
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\aut72FF.tmp offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\aut72FF.tmp offset: 1290240
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Sancha offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Sancha offset: 1310720
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Sancha offset: 1372160
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Grinnellia offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Grinnellia offset: 196608
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Users\user\AppData\Local\Temp\Grinnellia offset: 200704
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 95744
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 669260
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 672768
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 1220608
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 1221632
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 1224840
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 669184
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 53125
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\alg.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 767488
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 1341004
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 1344512
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 1347720
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 1340928
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 409168
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\AppVClient.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 94208
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667724
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 671232
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1219072
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1220096
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1223304
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667648
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 50277
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEFile written: C:\Windows\System32\FXSSVC.exe offset: unknown
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEAPI/Special instruction interceptor: Address: 5463204
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEAPI/Special instruction interceptor: Address: 5333204
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 1770000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 30D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 50D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2FB0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3220000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 3140000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 1048
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 8792
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Install\{3007B876-EF79-48CC-9A41-17D9D214FFC1}\GoogleUpdateSetup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdate.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateCore.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.36.372\GoogleUpdateSetup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                  Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateOnDemand.exeJump to dropped file
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE TID: 7060Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\alg.exe TID: 7016Thread sleep time: -120000s >= -30000s
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE TID: 6220Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\svchost.exe TID: 6672Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 6720Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -16602069666338586s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -200000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 1996Thread sleep count: 1048 > 30
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99857s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99730s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99618s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 1996Thread sleep count: 8792 > 30
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99507s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99397s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99282s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99144s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99033s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98890s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98779s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98668s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98556s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98445s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98334s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98208s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98096s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97968s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97856s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97745s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97633s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97523s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97414s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97302s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97190s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97062s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -96952s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99889s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99777s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99665s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99553s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99427s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99300s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99173s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -99045s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98934s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98822s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98710s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98598s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98470s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98342s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98221s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -98087s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97975s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97864s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97736s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97609s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97497s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97385s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7032Thread sleep time: -97270s >= -30000s
                  Source: C:\Windows\System32\alg.exe TID: 6248Thread sleep time: -330000s >= -30000s
                  Source: C:\Windows\System32\alg.exe TID: 6248Thread sleep time: -60000s >= -30000s
                  Source: C:\Windows\System32\alg.exe TID: 7020Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99857
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99730
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99618
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99507
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99397
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99282
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99144
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99033
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98890
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98779
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98668
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98556
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98445
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98334
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98208
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98096
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97968
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97856
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97745
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97633
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97523
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97414
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97302
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97190
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97062
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96952
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99889
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99777
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99665
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99553
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99427
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99300
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99173
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99045
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98934
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98822
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98710
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98598
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98470
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98342
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98221
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98087
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97975
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97864
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97736
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97609
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97497
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97385
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97270
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                  Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformation
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXESection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEMemory written: C:\Windows\SysWOW64\svchost.exe base: 30D5008
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\build.exe "C:\Users\user\AppData\Local\Temp\build.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp8F22.tmp.cmd""
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\alg.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TST7919.tmp VolumeInformation
                  Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TST792A.tmp VolumeInformation
                  Source: C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXEQueries volume information: C:\ VolumeInformation
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Program Files\Microsoft Update Health Tools\uhssvc.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000000.1208342967.0000000000D12000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                  Source: Yara matchFile source: 00000012.00000002.2465149374.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.000000000329A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.0000000003271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.00000000032AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1218270689.0000000003789000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000000.1209788633.0000000000E42000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\build.exe, type: DROPPED
                  Source: Yara matchFile source: 00000013.00000002.1360287595.0000000003496000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cookies.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                  Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: Yara matchFile source: 00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000000.1208342967.0000000000D12000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                  Source: Yara matchFile source: 00000013.00000002.1360287595.0000000003496000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.0000000003271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000010.00000002.1218270689.0000000003712000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000000.1208342967.0000000000D12000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                  Source: Yara matchFile source: 00000012.00000002.2465149374.000000000329E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.000000000329A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.0000000003271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2465149374.00000000032AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.1218270689.0000000003789000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000000.1209788633.0000000000E42000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\build.exe, type: DROPPED
                  Source: Yara matchFile source: 00000013.00000002.1360287595.0000000003496000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                  Windows Management Instrumentation
                  2
                  LSASS Driver
                  2
                  LSASS Driver
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  2
                  File and Directory Discovery
                  Remote Services2
                  Data from Local System
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Obfuscated Files or Information
                  11
                  Input Capture
                  134
                  System Information Discovery
                  Remote Desktop Protocol1
                  Email Collection
                  2
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt1
                  Scheduled Task/Job
                  211
                  Process Injection
                  1
                  Direct Volume Access
                  1
                  Credentials in Registry
                  32
                  Security Software Discovery
                  SMB/Windows Admin Shares11
                  Input Capture
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron1
                  Registry Run Keys / Startup Folder
                  1
                  Scheduled Task/Job
                  1
                  Software Packing
                  NTDS1
                  Process Discovery
                  Distributed Component Object Model1
                  Clipboard Data
                  3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                  Registry Run Keys / Startup Folder
                  1
                  DLL Side-Loading
                  LSA Secrets151
                  Virtualization/Sandbox Evasion
                  SSHKeylogging24
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts322
                  Masquerading
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
                  Virtualization/Sandbox Evasion
                  DCSync1
                  System Network Configuration Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                  Process Injection
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE72%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                  C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe100%AviraW32/Infector.Gen
                  C:\Windows\System32\AppVClient.exe100%AviraW32/Infector.Gen
                  C:\Windows\System32\alg.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                  C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe100%Joe Sandbox ML
                  C:\Windows\System32\AppVClient.exe100%Joe Sandbox ML
                  C:\Windows\System32\alg.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Microsoft Update Health Tools\uhssvc.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7z.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7zG.exe100%AviraW32/Infector.Gen
                  C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe100%AviraW32/Infector.Gen
                  C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                  C:\Windows\System32\AppVClient.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe100%AviraW32/Infector.Gen
                  C:\Users\user\AppData\Local\Temp\build.exe100%AviraTR/AD.RedLineSteal.dzdht
                  C:\Windows\System32\alg.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\Uninstall.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7zFM.exe100%AviraW32/Infector.Gen
                  C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe100%Joe Sandbox ML
                  C:\Program Files\Microsoft Update Health Tools\uhssvc.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\7z.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\7zG.exe100%Joe Sandbox ML
                  C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                  C:\Windows\System32\AppVClient.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\build.exe100%Joe Sandbox ML
                  C:\Windows\System32\alg.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\Uninstall.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\7zFM.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\build.exe92%ReversingLabsWin32.Ransomware.RedLine
                  C:\Users\user\AppData\Local\Temp\build.exe89%VirustotalBrowse
                  C:\Users\user\AppData\Local\Temp\neworigin.exe79%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  C:\Users\user\AppData\Local\Temp\neworigin.exe64%VirustotalBrowse
                  C:\Users\user\AppData\Local\Temp\server_BTC.exe79%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                  C:\Users\user\AppData\Local\Temp\server_BTC.exe73%VirustotalBrowse
                  C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7z.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7zG.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\Uninstall.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
                  C:\Program Files\7-Zip\7zFM.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\7z.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe100%Joe Sandbox ML
                  C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe100%Joe Sandbox ML
                  C:\Program Files\7-Zip\7zG.exe100%Joe Sandbox ML
                  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  pywolwnvd.biz12%VirustotalBrowse
                  npukfztj.biz10%VirustotalBrowse
                  ssbzmoy.biz11%VirustotalBrowse
                  lpuegx.biz11%VirustotalBrowse
                  api.ipify.org0%VirustotalBrowse
                  cvgrf.biz10%VirustotalBrowse
                  zlenh.biz10%VirustotalBrowse
                  s82.gocheapweb.com1%VirustotalBrowse
                  przvgke.biz10%VirustotalBrowse
                  knjghuig.biz12%VirustotalBrowse
                  anpmnmxo.biz10%VirustotalBrowse
                  uhxqin.biz10%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://pywolwnvd.biz/ibmog100%Avira URL Cloudmalware
                  http://ssbzmoy.biz/gadlqtcclo100%Avira URL Cloudmalware
                  http://przvgke.biz/ocfuav100%Avira URL Cloudmalware
                  http://npukfztj.biz/avqaqcipoasdlbgl100%Avira URL Cloudmalware
                  http://cvgrf.biz/rioeg100%Avira URL Cloudmalware
                  http://knjghuig.biz/qvtcyxjgqcewj100%Avira URL Cloudmalware
                  http://ssbzmoy.biz/gadlqtcclo16%VirustotalBrowse
                  http://ssbzmoy.biz/qlyvjmdwxl100%Avira URL Cloudmalware
                  http://pywolwnvd.biz/ibmog14%VirustotalBrowse
                  http://npukfztj.biz/hshnlfiqt100%Avira URL Cloudmalware
                  http://przvgke.biz/ocfuav10%VirustotalBrowse
                  http://knjghuig.biz/qvtcyxjgqcewj12%VirustotalBrowse
                  http://cvgrf.biz/rioeg12%VirustotalBrowse
                  http://pywolwnvd.biz/dafjrbte100%Avira URL Cloudmalware
                  http://lpuegx.biz/qjnvredjkanikntw100%Avira URL Cloudphishing
                  http://npukfztj.biz/avqaqcipoasdlbgl14%VirustotalBrowse
                  http://przvgke.biz/hea100%Avira URL Cloudmalware
                  http://lpuegx.biz/wqlih100%Avira URL Cloudphishing
                  http://pywolwnvd.biz/dafjrbte14%VirustotalBrowse
                  http://przvgke.biz/hea9%VirustotalBrowse
                  http://npukfztj.biz/hshnlfiqt13%VirustotalBrowse
                  http://ssbzmoy.biz/qlyvjmdwxl17%VirustotalBrowse
                  http://mnjmhp.biz/mtnqoxhnqxwi100%Avira URL Cloudmalware
                  http://dlynankz.biz/oyataqebqvq100%Avira URL Cloudmalware
                  http://typgfhb.biz/rqdnnkaqeymsqe100%Avira URL Cloudmalware
                  http://vyome.biz/bpkaqfdvy100%Avira URL Cloudmalware
                  http://qaynky.biz/soubumgu100%Avira URL Cloudmalware
                  http://myups.biz/sem0%Avira URL Cloudsafe
                  http://vrrazpdh.biz/jjv100%Avira URL Cloudmalware
                  http://nqwjmb.biz/aawflokdkaaso100%Avira URL Cloudmalware
                  http://vyome.biz/bpkaqfdvy13%VirustotalBrowse
                  http://oshhkdluh.biz/b100%Avira URL Cloudmalware
                  http://qaynky.biz/soubumgu9%VirustotalBrowse
                  http://gytujflc.biz/vm0%Avira URL Cloudsafe
                  http://nqwjmb.biz/aawflokdkaaso13%VirustotalBrowse
                  http://myups.biz/sem15%VirustotalBrowse
                  http://oshhkdluh.biz/b14%VirustotalBrowse
                  http://yunalwv.biz/ieibbbqqgmrvhkh100%Avira URL Cloudmalware
                  http://vrrazpdh.biz/jjv12%VirustotalBrowse
                  http://fwiwk.biz/ful100%Avira URL Cloudmalware
                  http://gnqgo.biz/orioms100%Avira URL Cloudmalware
                  http://myups.biz/vsftv0%Avira URL Cloudsafe
                  http://gytujflc.biz/jtccktxedeenfqg0%Avira URL Cloudsafe
                  http://gytujflc.biz/vm4%VirustotalBrowse
                  http://dwrqljrr.biz/pgm100%Avira URL Cloudmalware
                  http://fwiwk.biz/ful14%VirustotalBrowse
                  http://yunalwv.biz/ieibbbqqgmrvhkh10%VirustotalBrowse
                  http://tbjrpv.biz/iou100%Avira URL Cloudmalware
                  http://ftxlah.biz/jxjcyhijmgghr100%Avira URL Cloudmalware
                  http://gytujflc.biz/jtccktxedeenfqg10%VirustotalBrowse
                  http://brsua.biz/d100%Avira URL Cloudmalware
                  http://myups.biz/vsftv9%VirustotalBrowse
                  http://gnqgo.biz/orioms12%VirustotalBrowse
                  http://ytctnunms.biz/hysug100%Avira URL Cloudmalware
                  http://dwrqljrr.biz/pgm12%VirustotalBrowse
                  http://fwiwk.biz/l100%Avira URL Cloudmalware
                  http://iuzpxe.biz/kybt100%Avira URL Cloudmalware
                  http://deoci.biz/kyvgodg100%Avira URL Cloudmalware
                  http://tbjrpv.biz/iou11%VirustotalBrowse
                  http://brsua.biz/d11%VirustotalBrowse
                  http://jpskm.biz/gjwgeffxixqbuh100%Avira URL Cloudmalware
                  http://yauexmxk.biz/afqnwtrkmt100%Avira URL Cloudmalware
                  http://jhvzpcfg.biz/dx100%Avira URL Cloudmalware
                  http://xlfhhhm.biz/hdnypmld100%Avira URL Cloudmalware
                  http://fwiwk.biz/l14%VirustotalBrowse
                  http://vcddkls.biz/iac100%Avira URL Cloudmalware
                  http://ifsaia.biz/cygphrvvuwwhpqjy100%Avira URL Cloudmalware
                  http://yauexmxk.biz/afqnwtrkmt14%VirustotalBrowse
                  http://qpnczch.biz/rlifsams100%Avira URL Cloudmalware
                  http://jhvzpcfg.biz/dx9%VirustotalBrowse
                  http://wllvnzb.biz/xurinfdw100%Avira URL Cloudmalware
                  http://acwjcqqv.biz/sucofgimje100%Avira URL Cloudmalware
                  http://gvijgjwkh.biz/lqycgpuam100%Avira URL Cloudmalware
                  http://oflybfv.biz/umdr100%Avira URL Cloudmalware
                  http://saytjshyf.biz/pjojuiupwn100%Avira URL Cloudmalware
                  http://esuzf.biz/adwycgrxdylfxl100%Avira URL Cloudmalware
                  http://qpnczch.biz/rlifsams14%VirustotalBrowse
                  http://gvijgjwkh.biz/lqycgpuam13%VirustotalBrowse
                  http://esuzf.biz/adwycgrxdylfxl11%VirustotalBrowse
                  http://yhqqc.biz/uilsnghvu100%Avira URL Cloudmalware
                  http://acwjcqqv.biz/sucofgimje13%VirustotalBrowse
                  http://ifsaia.biz/cygphrvvuwwhpqjy11%VirustotalBrowse
                  http://bumxkqgxu.biz/e100%Avira URL Cloudmalware
                  http://sxmiywsfv.biz/vahgcdxtf100%Avira URL Cloudmalware
                  http://vjaxhpbji.biz/kwejxnusmbg0%Avira URL Cloudsafe
                  http://vcddkls.biz/iac9%VirustotalBrowse
                  http://lrxdmhrr.biz/yccyodm100%Avira URL Cloudmalware
                  http://yunalwv.biz/gx100%Avira URL Cloudmalware
                  http://vjaxhpbji.biz/lsedv0%Avira URL Cloudsafe
                  http://saytjshyf.biz/pjojuiupwn12%VirustotalBrowse
                  http://bumxkqgxu.biz/e0%VirustotalBrowse
                  http://sxmiywsfv.biz/vahgcdxtf13%VirustotalBrowse
                  http://lrxdmhrr.biz/yccyodm15%VirustotalBrowse
                  http://yunalwv.biz/gx13%VirustotalBrowse
                  http://pwlqfu.biz/wfktgrobq100%Avira URL Cloudmalware
                  http://qncdaagct.biz/bsjqpgxufr0%Avira URL Cloudsafe
                  http://zrlssa.biz/jmsidvkpax100%Avira URL Cloudmalware
                  http://ecxbwt.biz/mbcjcfmxxflkpmuo100%Avira URL Cloudmalware
                  http://cikivjto.biz/fnji100%Avira URL Cloudmalware
                  http://htwqzczce.biz/u100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  uaafd.biz
                  3.254.94.185
                  truefalse
                    unknown
                    vjaxhpbji.biz
                    82.112.184.197
                    truefalse
                      unknown
                      pywolwnvd.biz
                      54.244.188.177
                      truetrueunknown
                      s82.gocheapweb.com
                      51.195.88.199
                      truefalseunknown
                      ytctnunms.biz
                      3.94.10.34
                      truefalse
                        unknown
                        qncdaagct.biz
                        47.129.31.212
                        truefalse
                          unknown
                          lrxdmhrr.biz
                          54.244.188.177
                          truefalse
                            unknown
                            vrrazpdh.biz
                            34.211.97.45
                            truefalse
                              unknown
                              ctdtgwag.biz
                              3.94.10.34
                              truefalse
                                unknown
                                cikivjto.biz
                                44.213.104.86
                                truefalse
                                  unknown
                                  tbjrpv.biz
                                  34.246.200.160
                                  truefalse
                                    unknown
                                    kcyvxytog.biz
                                    18.208.156.248
                                    truefalse
                                      unknown
                                      hehckyov.biz
                                      44.221.84.105
                                      truefalse
                                        unknown
                                        xlfhhhm.biz
                                        47.129.31.212
                                        truefalse
                                          unknown
                                          warkcdu.biz
                                          18.141.10.107
                                          truefalse
                                            unknown
                                            ereplfx.biz
                                            44.213.104.86
                                            truefalse
                                              unknown
                                              npukfztj.biz
                                              44.221.84.105
                                              truetrueunknown
                                              sxmiywsfv.biz
                                              13.251.16.150
                                              truefalse
                                                unknown
                                                pgfsvwx.biz
                                                18.208.156.248
                                                truefalse
                                                  unknown
                                                  przvgke.biz
                                                  172.234.222.143
                                                  truetrueunknown
                                                  dwrqljrr.biz
                                                  54.244.188.177
                                                  truefalse
                                                    unknown
                                                    ocsvqjg.biz
                                                    3.254.94.185
                                                    truefalse
                                                      unknown
                                                      ecxbwt.biz
                                                      54.244.188.177
                                                      truefalse
                                                        unknown
                                                        gytujflc.biz
                                                        208.100.26.245
                                                        truefalse
                                                          unknown
                                                          bghjpy.biz
                                                          34.211.97.45
                                                          truefalse
                                                            unknown
                                                            damcprvgv.biz
                                                            18.208.156.248
                                                            truefalse
                                                              unknown
                                                              gvijgjwkh.biz
                                                              3.94.10.34
                                                              truefalse
                                                                unknown
                                                                gnqgo.biz
                                                                18.208.156.248
                                                                truefalse
                                                                  unknown
                                                                  deoci.biz
                                                                  18.208.156.248
                                                                  truefalse
                                                                    unknown
                                                                    nwdnxrd.biz
                                                                    54.244.188.177
                                                                    truefalse
                                                                      unknown
                                                                      iuzpxe.biz
                                                                      13.251.16.150
                                                                      truefalse
                                                                        unknown
                                                                        nqwjmb.biz
                                                                        35.164.78.200
                                                                        truefalse
                                                                          unknown
                                                                          wllvnzb.biz
                                                                          18.141.10.107
                                                                          truefalse
                                                                            unknown
                                                                            kvbjaur.biz
                                                                            54.244.188.177
                                                                            truefalse
                                                                              unknown
                                                                              cvgrf.biz
                                                                              54.244.188.177
                                                                              truetrueunknown
                                                                              lpuegx.biz
                                                                              82.112.184.197
                                                                              truetrueunknown
                                                                              bumxkqgxu.biz
                                                                              44.221.84.105
                                                                              truefalse
                                                                                unknown
                                                                                yhqqc.biz
                                                                                34.211.97.45
                                                                                truefalse
                                                                                  unknown
                                                                                  api.ipify.org
                                                                                  104.26.13.205
                                                                                  truefalseunknown
                                                                                  vcddkls.biz
                                                                                  18.141.10.107
                                                                                  truefalse
                                                                                    unknown
                                                                                    vyome.biz
                                                                                    44.213.104.86
                                                                                    truefalse
                                                                                      unknown
                                                                                      dlynankz.biz
                                                                                      85.214.228.140
                                                                                      truefalse
                                                                                        unknown
                                                                                        gcedd.biz
                                                                                        13.251.16.150
                                                                                        truefalse
                                                                                          unknown
                                                                                          reczwga.biz
                                                                                          44.221.84.105
                                                                                          truefalse
                                                                                            unknown
                                                                                            xccjj.biz
                                                                                            44.213.104.86
                                                                                            truefalse
                                                                                              unknown
                                                                                              wxgzshna.biz
                                                                                              72.52.178.23
                                                                                              truefalse
                                                                                                unknown
                                                                                                oshhkdluh.biz
                                                                                                54.244.188.177
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  opowhhece.biz
                                                                                                  18.208.156.248
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pectx.biz
                                                                                                    44.213.104.86
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      jwkoeoqns.biz
                                                                                                      18.208.156.248
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        jpskm.biz
                                                                                                        34.211.97.45
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ftxlah.biz
                                                                                                          47.129.31.212
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            cjvgcl.biz
                                                                                                            18.208.156.248
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ifsaia.biz
                                                                                                              13.251.16.150
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                rynmcq.biz
                                                                                                                54.244.188.177
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  fjumtfnz.biz
                                                                                                                  34.211.97.45
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    oflybfv.biz
                                                                                                                    47.129.31.212
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      jhvzpcfg.biz
                                                                                                                      44.221.84.105
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ywffr.biz
                                                                                                                        54.244.188.177
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          tnevuluw.biz
                                                                                                                          35.164.78.200
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            znwbniskf.biz
                                                                                                                            47.129.31.212
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              saytjshyf.biz
                                                                                                                              44.221.84.105
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                neazudmrq.biz
                                                                                                                                44.221.84.105
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  fwiwk.biz
                                                                                                                                  172.234.222.138
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    rrqafepng.biz
                                                                                                                                    47.129.31.212
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      typgfhb.biz
                                                                                                                                      13.251.16.150
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        aatcwo.biz
                                                                                                                                        47.129.31.212
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          esuzf.biz
                                                                                                                                          34.211.97.45
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            eufxebus.biz
                                                                                                                                            18.141.10.107
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              whjovd.biz
                                                                                                                                              18.141.10.107
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                uphca.biz
                                                                                                                                                44.221.84.105
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  htwqzczce.biz
                                                                                                                                                  172.234.222.143
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    xyrgy.biz
                                                                                                                                                    18.208.156.248
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      banwyw.biz
                                                                                                                                                      44.221.84.105
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        myups.biz
                                                                                                                                                        165.160.13.20
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          pwlqfu.biz
                                                                                                                                                          34.246.200.160
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            zyiexezl.biz
                                                                                                                                                            18.208.156.248
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              shpwbsrw.biz
                                                                                                                                                              13.251.16.150
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                yauexmxk.biz
                                                                                                                                                                18.208.156.248
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  hlzfuyy.biz
                                                                                                                                                                  34.211.97.45
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ssbzmoy.biz
                                                                                                                                                                    18.141.10.107
                                                                                                                                                                    truetrueunknown
                                                                                                                                                                    knjghuig.biz
                                                                                                                                                                    18.141.10.107
                                                                                                                                                                    truetrueunknown
                                                                                                                                                                    yunalwv.biz
                                                                                                                                                                    208.100.26.245
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      brsua.biz
                                                                                                                                                                      3.254.94.185
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        rffxu.biz
                                                                                                                                                                        34.246.200.160
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          jlqltsjvh.biz
                                                                                                                                                                          18.141.10.107
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            mgmsclkyu.biz
                                                                                                                                                                            34.246.200.160
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              gjogvvpsf.biz
                                                                                                                                                                              208.100.26.245
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                qaynky.biz
                                                                                                                                                                                13.251.16.150
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ptrim.biz
                                                                                                                                                                                  18.141.10.107
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    qpnczch.biz
                                                                                                                                                                                    44.213.104.86
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      mnjmhp.biz
                                                                                                                                                                                      47.129.31.212
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        acwjcqqv.biz
                                                                                                                                                                                        18.141.10.107
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          jdhhbs.biz
                                                                                                                                                                                          13.251.16.150
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            zrlssa.biz
                                                                                                                                                                                            44.221.84.105
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              uhxqin.biz
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrueunknown
                                                                                                                                                                                              anpmnmxo.biz
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrueunknown
                                                                                                                                                                                              zjbpaao.biz
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                zlenh.biz
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrueunknown
                                                                                                                                                                                                muapr.biz
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  http://dlynankz.biz/oyataqebqvqtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://qaynky.biz/soubumgutrue
                                                                                                                                                                                                  • 9%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://qncdaagct.biz/bsjqpgxufrfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://mnjmhp.biz/mtnqoxhnqxwitrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://pwlqfu.biz/wfktgrobqtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://typgfhb.biz/rqdnnkaqeymsqetrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ecxbwt.biz/mbcjcfmxxflkpmuotrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://zrlssa.biz/jmsidvkpaxtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://cikivjto.biz/fnjitrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://htwqzczce.biz/utrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gytujflc.biz/vmfalse
                                                                                                                                                                                                  • 4%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fwiwk.biz/fultrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gnqgo.biz/oriomstrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://pectx.biz/vdswmyntrue
                                                                                                                                                                                                  • 7%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gcedd.biz/mtvhnvlftyscreytrue
                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jlqltsjvh.biz/umjblkbuuggtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gytujflc.biz/jtccktxedeenfqgtrue
                                                                                                                                                                                                  • 10%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://tbjrpv.biz/ioutrue
                                                                                                                                                                                                  • 11%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ftxlah.biz/jxjcyhijmgghrtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://rynmcq.biz/lrpwhcqxkhtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://brsua.biz/dtrue
                                                                                                                                                                                                  • 11%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://warkcdu.biz/qgyptpaacdeujktrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://xyrgy.biz/huutbatrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://cvgrf.biz/rioegtrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://npukfztj.biz/hshnlfiqttrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://yauexmxk.biz/afqnwtrkmttrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jdhhbs.biz/bduojpmqwclgrtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jhvzpcfg.biz/dxtrue
                                                                                                                                                                                                  • 9%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://aatcwo.biz/pcsirhcwmnroqpcfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://pywolwnvd.biz/dafjrbtetrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ecxbwt.biz/ocoeycxqebnmcofxtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jwkoeoqns.biz/saunpuqsumkrtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://knjghuig.biz/qvtcyxjgqcewjtrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ifsaia.biz/cygphrvvuwwhpqjytrue
                                                                                                                                                                                                  • 11%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ywffr.biz/nkpyoqcnfxfvdsvgtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://przvgke.biz/ocfuavtrue
                                                                                                                                                                                                  • 10%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://qpnczch.biz/rlifsamstrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://reczwga.biz/wtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fjumtfnz.biz/rvqemtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://oflybfv.biz/umdrtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://shpwbsrw.biz/lrnrnpbfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ctdtgwag.biz/qmsckionstrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://npukfztj.biz/avqaqcipoasdlbgltrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://tnevuluw.biz/jpraltrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ocsvqjg.biz/ccehatrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://eufxebus.biz/litrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://sxmiywsfv.biz/vahgcdxtftrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://vjaxhpbji.biz/kwejxnusmbgfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://vjaxhpbji.biz/lsedvfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://vyome.biz/bpkaqfdvytrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ptrim.biz/imppcncbrvlqyyqfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://rffxu.biz/ociacchitrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://myups.biz/semtrue
                                                                                                                                                                                                  • 15%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://vrrazpdh.biz/jjvtrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://nqwjmb.biz/aawflokdkaasotrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://opowhhece.biz/ksosgyughstrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://wxgzshna.biz/qjjvtrue
                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://oshhkdluh.biz/btrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://pgfsvwx.biz/suwfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://kvbjaur.biz/wtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://yunalwv.biz/ieibbbqqgmrvhkhtrue
                                                                                                                                                                                                  • 10%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://uaafd.biz/cdficgkndhsprtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://damcprvgv.biz/ckgwtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://myups.biz/vsftvtrue
                                                                                                                                                                                                  • 9%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://kcyvxytog.biz/qakffalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://rffxu.biz/nifaqetrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://dwrqljrr.biz/pgmtrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://przvgke.biz/heatrue
                                                                                                                                                                                                  • 9%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://mgmsclkyu.biz/btrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://whjovd.biz/vutrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ytctnunms.biz/hysugtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://fwiwk.biz/ltrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://bghjpy.biz/tqtlouxtvhvctrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://iuzpxe.biz/kybttrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://shpwbsrw.biz/kuxiqsojkmipfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://wxgzshna.biz/tptrue
                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://lpuegx.biz/qjnvredjkanikntwtrue
                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://deoci.biz/kyvgodgtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jpskm.biz/gjwgeffxixqbuhtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ssbzmoy.biz/gadlqtcclotrue
                                                                                                                                                                                                  • 16%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://banwyw.biz/cfhujvjhahotrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gjogvvpsf.biz/eyitrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ereplfx.biz/pjgdeytcfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://rrqafepng.biz/chtmfsmomhgtgstrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://xlfhhhm.biz/hdnypmldtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://vcddkls.biz/iactrue
                                                                                                                                                                                                  • 9%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://nwdnxrd.biz/gtcuykfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://htwqzczce.biz/njmokryutrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://neazudmrq.biz/llhapbqwborcdsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://wllvnzb.biz/xurinfdwtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://acwjcqqv.biz/sucofgimjetrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://gvijgjwkh.biz/lqycgpuamtrue
                                                                                                                                                                                                  • 13%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ssbzmoy.biz/qlyvjmdwxltrue
                                                                                                                                                                                                  • 17%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://hlzfuyy.biz/rngnlotrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://saytjshyf.biz/pjojuiupwntrue
                                                                                                                                                                                                  • 12%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://esuzf.biz/adwycgrxdylfxltrue
                                                                                                                                                                                                  • 11%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://yhqqc.biz/uilsnghvutrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://uphca.biz/ucxtrue
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://pywolwnvd.biz/ibmogtrue
                                                                                                                                                                                                  • 14%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://bumxkqgxu.biz/etrue
                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  3.254.94.185
                                                                                                                                                                                                  uaafd.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  3.94.10.34
                                                                                                                                                                                                  ytctnunms.bizUnited States
                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                  34.246.200.160
                                                                                                                                                                                                  tbjrpv.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  172.234.222.143
                                                                                                                                                                                                  przvgke.bizUnited States
                                                                                                                                                                                                  20940AKAMAI-ASN1EUtrue
                                                                                                                                                                                                  18.208.156.248
                                                                                                                                                                                                  kcyvxytog.bizUnited States
                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                  34.211.97.45
                                                                                                                                                                                                  vrrazpdh.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  208.100.26.245
                                                                                                                                                                                                  gytujflc.bizUnited States
                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                  35.164.78.200
                                                                                                                                                                                                  nqwjmb.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  172.234.222.138
                                                                                                                                                                                                  fwiwk.bizUnited States
                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                  165.160.13.20
                                                                                                                                                                                                  myups.bizUnited States
                                                                                                                                                                                                  19574CSCUSfalse
                                                                                                                                                                                                  51.195.88.199
                                                                                                                                                                                                  s82.gocheapweb.comFrance
                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                  212.162.149.53
                                                                                                                                                                                                  unknownNetherlands
                                                                                                                                                                                                  64236UNREAL-SERVERSUSfalse
                                                                                                                                                                                                  44.213.104.86
                                                                                                                                                                                                  cikivjto.bizUnited States
                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                  72.52.178.23
                                                                                                                                                                                                  wxgzshna.bizUnited States
                                                                                                                                                                                                  32244LIQUIDWEBUSfalse
                                                                                                                                                                                                  44.221.84.105
                                                                                                                                                                                                  hehckyov.bizUnited States
                                                                                                                                                                                                  14618AMAZON-AESUStrue
                                                                                                                                                                                                  85.214.228.140
                                                                                                                                                                                                  dlynankz.bizGermany
                                                                                                                                                                                                  6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                  54.244.188.177
                                                                                                                                                                                                  pywolwnvd.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                  13.251.16.150
                                                                                                                                                                                                  sxmiywsfv.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  47.129.31.212
                                                                                                                                                                                                  qncdaagct.bizCanada
                                                                                                                                                                                                  34533ESAMARA-ASRUfalse
                                                                                                                                                                                                  184.28.90.27
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                  104.26.13.205
                                                                                                                                                                                                  api.ipify.orgUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  82.112.184.197
                                                                                                                                                                                                  vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                  43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUtrue
                                                                                                                                                                                                  18.141.10.107
                                                                                                                                                                                                  warkcdu.bizUnited States
                                                                                                                                                                                                  16509AMAZON-02UStrue
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                  Analysis ID:1505544
                                                                                                                                                                                                  Start date and time:2024-09-06 13:06:20 +02:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:34
                                                                                                                                                                                                  Number of new started drivers analysed:3
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@34/105@105/81
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .EXE
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, DiagnosticsHub.StandardCollector.Service.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.12.23.50, 20.166.126.56
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, fs.microsoft.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                  • Timeout during stream target processing, analysis might miss dynamic analysis data
                                                                                                                                                                                                  • VT rate limit hit for: http://banwyw.biz/cfhujvjhaho
                                                                                                                                                                                                  • VT rate limit hit for: http://bghjpy.biz/tqtlouxtvhvc
                                                                                                                                                                                                  • VT rate limit hit for: http://ctdtgwag.biz/qmsckions
                                                                                                                                                                                                  • VT rate limit hit for: http://damcprvgv.biz/ckgw
                                                                                                                                                                                                  • VT rate limit hit for: http://ereplfx.biz/pjgdeytc
                                                                                                                                                                                                  • VT rate limit hit for: http://eufxebus.biz/li
                                                                                                                                                                                                  • VT rate limit hit for: http://fjumtfnz.biz/rvqem
                                                                                                                                                                                                  • VT rate limit hit for: http://gjogvvpsf.biz/eyi
                                                                                                                                                                                                  • VT rate limit hit for: http://hlzfuyy.biz/rngnlo
                                                                                                                                                                                                  • VT rate limit hit for: http://htwqzczce.biz/njmokryu
                                                                                                                                                                                                  • VT rate limit hit for: http://jwkoeoqns.biz/saunpuqsumkr
                                                                                                                                                                                                  • VT rate limit hit for: http://kcyvxytog.biz/qakf
                                                                                                                                                                                                  • VT rate limit hit for: http://kvbjaur.biz/w
                                                                                                                                                                                                  • VT rate limit hit for: http://mgmsclkyu.biz/b
                                                                                                                                                                                                  • VT rate limit hit for: http://neazudmrq.biz/llhapbqwborcds
                                                                                                                                                                                                  • VT rate limit hit for: http://nwdnxrd.biz/gtcuyk
                                                                                                                                                                                                  • VT rate limit hit for: http://ocsvqjg.biz/cceha
                                                                                                                                                                                                  • VT rate limit hit for: http://opowhhece.biz/ksosgyughs
                                                                                                                                                                                                  • VT rate limit hit for: http://pgfsvwx.biz/suw
                                                                                                                                                                                                  • VT rate limit hit for: http://ptrim.biz/imppcncbrvlqyyq
                                                                                                                                                                                                  • VT rate limit hit for: http://reczwga.biz/w
                                                                                                                                                                                                  • VT rate limit hit for: http://rffxu.biz/nifaqe
                                                                                                                                                                                                  • VT rate limit hit for: http://rffxu.biz/ociacchi
                                                                                                                                                                                                  • VT rate limit hit for: http://rrqafepng.biz/chtmfsmomhgtgs
                                                                                                                                                                                                  • VT rate limit hit for: http://shpwbsrw.biz/kuxiqsojkmip
                                                                                                                                                                                                  • VT rate limit hit for: http://shpwbsrw.biz/lrnrnpb
                                                                                                                                                                                                  • VT rate limit hit for: http://tnevuluw.biz/jpral
                                                                                                                                                                                                  • VT rate limit hit for: http://uaafd.biz/cdficgkndhspr
                                                                                                                                                                                                  • VT rate limit hit for: http://uphca.biz/ucx
                                                                                                                                                                                                  • VT rate limit hit for: http://whjovd.biz/vu
                                                                                                                                                                                                  • VT rate limit hit for: http://wxgzshna.biz/qjjv
                                                                                                                                                                                                  • VT rate limit hit for: http://wxgzshna.biz/tp
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1353216
                                                                                                                                                                                                  Entropy (8bit):5.324382851368789
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:22CE9B66C9F60A1D8A4C9E6D9842D2C1
                                                                                                                                                                                                  SHA1:4D771DD5AB658F58EC2B04BC7084908552B6D25F
                                                                                                                                                                                                  SHA-256:DF2A088F06C72E14F3BF1A565B16155994A0D73F0A71B9CEC97FAD2003512D53
                                                                                                                                                                                                  SHA-512:1D32439E5412B5A164FD1B9B224DC65E7BC3C915199097396D6DF83B52E805B2C5C334F66AD9ACA991F631989FFE25006B8BB62F30783D7257678B52CD00C506
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@...........................!.............................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc....P...p...@...f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1294848
                                                                                                                                                                                                  Entropy (8bit):5.282693607916067
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:EE47CE523BB1884AD33E4C7DA2BA4136
                                                                                                                                                                                                  SHA1:DF895DFBDB494531A47B0708799D529BEDF4E21C
                                                                                                                                                                                                  SHA-256:F10EB055AFE01BE8459293277563F12923F3E45402801061506584563E749352
                                                                                                                                                                                                  SHA-512:25150D6FC1CFE0B3DF2C226B8CF08C253BBE519D599302C14D6C551E89B47FC3DD990978FE7EF87B15E4915B4DAF3F7CE4C9BB2BB747EF3F0ECF4BA482AA3B8F
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@........................... .............................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc...`...`...P...r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1314304
                                                                                                                                                                                                  Entropy (8bit):5.274142762389025
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:2A824E5057206DC9D59B4CA6B3B54C2F
                                                                                                                                                                                                  SHA1:59538565DF8CF4AB69C4439FE05269737F0582E3
                                                                                                                                                                                                  SHA-256:673DD5202D5400B772FE0104DDD13F42CCEC48E64EE2DBF91022D0FB46346B71
                                                                                                                                                                                                  SHA-512:CA5001D9BF32A0C12E7FB6AF4B7D6E315E5CAF906AA9CC0D6830536533687E05240F33FE06618707ABABDC9F718F0F5E72376F2102E568A0C902583A673A8FA4
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@............................. !........... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2203136
                                                                                                                                                                                                  Entropy (8bit):7.647018647398721
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:33A7BC3ADDB4B1F51B57D15F075C8419
                                                                                                                                                                                                  SHA1:D2E581644F9B3563F4A8F4139B34809978743DD6
                                                                                                                                                                                                  SHA-256:118F9BA47C3C709676B6E8FB033E3E507C14A2B26016D3881A02B2042355341D
                                                                                                                                                                                                  SHA-512:16CC524CC49EFAF6BBAE46BE53ACA2492347C74EA797BAAFD7402BA4C21A548583E872B77CF5C10619212DD9ECAC50F4752EF8BB6A22E95D3A9F1DA4CD246359
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......."..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2369024
                                                                                                                                                                                                  Entropy (8bit):7.565059104724823
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:B96F642665BD7DCB752858D0393FD279
                                                                                                                                                                                                  SHA1:415C6DEEAD546B30FA23D452BF5C5914E1EC85D8
                                                                                                                                                                                                  SHA-256:FD9EC389A7C7C461447F4AF35A498D264CC77533AE8E539BD97A80435D378CA1
                                                                                                                                                                                                  SHA-512:55F79B3C8DEA5193CEA537C7EE278605D268CF8D8A014B25E0AE655DB3888D4D8923F76DA02E937A680E3B43245C0F64840E082392899A00DC52C639062192F8
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$.....L.$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1245184
                                                                                                                                                                                                  Entropy (8bit):5.123554913108714
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:0FAA85FCCDBDF0D4D52E2F49A9C202AA
                                                                                                                                                                                                  SHA1:7F7D98832000BEC319CA7ACF167CFF1738AE8F16
                                                                                                                                                                                                  SHA-256:A9E1A48B83110C89FF6867609123A7DDB4953BCD5B95E8967A03040AFD88EB16
                                                                                                                                                                                                  SHA-512:35B4F19CE910D00AA43BA001F833BC5BC0123F1C15846E046B608863B48EC31585902F66BDCECBF9190DFC46AAEF3D978C3DF2230632E6601DB5FEA365CB04A4
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................@.......c.......................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1640448
                                                                                                                                                                                                  Entropy (8bit):7.166669298907634
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:B64F5DF562C17AAA5A06EC5A8BC0BF15
                                                                                                                                                                                                  SHA1:F80FDBB639A50704CCCB0571B5E41C10CA561AA9
                                                                                                                                                                                                  SHA-256:BA40104A6AFD1637BABEE92FF53A02B20766963E5F08AF1A1F4A82F102B8052F
                                                                                                                                                                                                  SHA-512:603E9A973050E53058D0C53AE8B86B1B0D699B208E5EBAE3D7648252F0FA2AD40C21CF5930B3E2DCEC4CE0AFC97216059C376A3C080C4482405B3F00A787F434
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@....................................sg.... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2953728
                                                                                                                                                                                                  Entropy (8bit):7.094615623942889
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:E5C354624F44C8C45F88A71384F32C36
                                                                                                                                                                                                  SHA1:42F904BFAE433CB7E76174A14B5AB33D37C74ABC
                                                                                                                                                                                                  SHA-256:1093E9E8D280529D10A340B607F9D01AC3527D9F048B0D0780D6ACF020F2AD9A
                                                                                                                                                                                                  SHA-512:1BD6FC31F5D22B087799A6235F0762A0A04AC6D5A6CF00FEB79AEF375716C6094B1D391F26CB20BD543EF9ADA8F6100E56B4BD1C38C5E4F0B5043863BE88B02A
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.....n.-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1485824
                                                                                                                                                                                                  Entropy (8bit):5.496390461818409
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:77A4FB3D603AB22D5332FF7C30F84323
                                                                                                                                                                                                  SHA1:918F0B72AE7EF0F1B3A9EEBDECCCEFC98135FF64
                                                                                                                                                                                                  SHA-256:8A5405CB4523DFC4B9BA1C9993579CCEA900CA4641CD199E6610B82FD7787F9C
                                                                                                                                                                                                  SHA-512:2EA75E97D63A0990C2FFEDA2B82086A7464FE6CA5BCD8C10E1FD6437FF8201510290948EA42C9BE69C0CC37758AF704A076EEE3FD170B404A763BCF9CFD9263B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@..................................@.......................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...........p...<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1290240
                                                                                                                                                                                                  Entropy (8bit):5.277757708868598
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:F39506F272DA6B0BC387C7CBAD280886
                                                                                                                                                                                                  SHA1:496311167676DB9ED5537C64DE9A743FE9DAB995
                                                                                                                                                                                                  SHA-256:E1756A7ADE2E847E8C608B2106FAD20D15FF61DC6795057087C104262385058C
                                                                                                                                                                                                  SHA-512:4CFF0EB971D807BA1C78950EA4053C0AF53D52D01FEA06D25CC18C9EC7C6591DFA3052AF195AC01A4A45F37C02A81966252BEB248D7DC8A6E07C6B97FF22B425
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................}......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1644544
                                                                                                                                                                                                  Entropy (8bit):5.694796535234803
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:5A92D5DB3BFB4C78D84F290BDE006909
                                                                                                                                                                                                  SHA1:9C0A954B885093594769AEBCABF50345BC1FABCE
                                                                                                                                                                                                  SHA-256:036C5F85B0BEA64DDDF724E89BCD49F31A5F33DF59A41F13A9FE7D9800C92EDA
                                                                                                                                                                                                  SHA-512:0BAFB9F582789DB7BD062F2D3D673A4A543941413A6A9CEEB27F004CA2E0C8B952A8364809A63680679DEA3FBED5F39C118E71FE28810B695A78584959ED4820
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..........................`..............................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1781760
                                                                                                                                                                                                  Entropy (8bit):7.279676741948642
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:C1DB14CC7C7C8BD84D5575DB1FC008FD
                                                                                                                                                                                                  SHA1:6758C408EAD66D2099A018B4E13CE004E880BC88
                                                                                                                                                                                                  SHA-256:0772F3BEE17BDBAFAF3151A3F4E4054CB3E74F4A9F201D7BFBE9566D346992A3
                                                                                                                                                                                                  SHA-512:7ACB3FF42CA8F68C7934A0839CF718C4B196CE051335D714403CFFAE8D36024404F20F3F669AC22377D11C201F48E921DB5B924772E41004C39C51A693135635
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.............................................................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):1318400
                                                                                                                                                                                                  Entropy (8bit):7.4487689452060835
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:13C8624160F86DAF942303FB12B97684
                                                                                                                                                                                                  SHA1:4E803E5FB67F000AFFF2462BD1649C0053B8BC7C
                                                                                                                                                                                                  SHA-256:B6750545B42052DDFC67C4983D816475864BEF4DCF529884A414E86951D1A37C
                                                                                                                                                                                                  SHA-512:17B7A4EEE81DA6341CDD9CB7B1B60DCECF5926903C2F225233A567CC44405C007B0F234AFF63A52860B95FB3734F376B9A46E6FF95C75EFC6C7E4C20E6B49C13
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`..............................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1375232
                                                                                                                                                                                                  Entropy (8bit):5.446067302489893
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:01B05BE801EDFD6079998B683B23F296
                                                                                                                                                                                                  SHA1:2F34AA4746502403E2268CD9F6902DB4C8CA9C13
                                                                                                                                                                                                  SHA-256:FBCB10718EA6F9BB9EF706A5D4BE029839E5070BB3DBD2C0DBF5C7210082A893
                                                                                                                                                                                                  SHA-512:B3390A75C3E27AC5B5FE7916BBD1EE7EA4930068DE1365875C4A5528029596A4162BC8D7740B030D2029C5260258C4B87F52B67BC43518B3A05508EF5969744C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@......h........................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1375232
                                                                                                                                                                                                  Entropy (8bit):5.4468144069105735
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:CDE3C19F1030905CA5F7A7C6386F6E6E
                                                                                                                                                                                                  SHA1:5337BE05977084B5AB7710ABE5E6D116F0FE7D2D
                                                                                                                                                                                                  SHA-256:F7C33002D86F5843E0272FE970809613A510196EEE4C3CAE0B171F992359B489
                                                                                                                                                                                                  SHA-512:7733FA479801A3CAEAAC99AAE65ED44878496431C4BBBDAAFE17BCD43186F5CE77B0C411D071257316D96587B4BD382B1D6B01A0F2B355F82FF575CB7E0FCE23
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@......a........................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1513984
                                                                                                                                                                                                  Entropy (8bit):5.483738050754214
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:4F19A30A28B8847EB61582707B9BA0BD
                                                                                                                                                                                                  SHA1:E6A791401719AF4171F012F7506AF95DDB769372
                                                                                                                                                                                                  SHA-256:412F42DA5476338D5A876372A75FB8AEBDC067020E265ED1A2880BAF814E0981
                                                                                                                                                                                                  SHA-512:0229D5E637A968F34E45C395C5E2E8488DFC2B5DDBD6B63296A6D3E8B220E2FD2070C063B227034CD30C75A722EB9585A2CD8F90DD2B2C3B44F95BB6B3E6F61B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..................................o..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1419264
                                                                                                                                                                                                  Entropy (8bit):5.467109629271864
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:1D818F1E809C5150FCAC5293FDFEE1AB
                                                                                                                                                                                                  SHA1:BB61BF5E7733C96B31C3272930F3C8B04A3D8E2F
                                                                                                                                                                                                  SHA-256:553911C869D078912DE450CCC39A7345154F64EA534DF0561CB83617BB3E8BB2
                                                                                                                                                                                                  SHA-512:98CE70B238BD57B3D4252384F9C5E18D8E9AB98BF6CC20CDCF70C01221EB9D06698F6A6DEC24AFB9385A03CB17B7F77DC7D1E84155A11E44052BF7F9744BE9E5
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|../../../L...../L...8./+...../+...../+...../L...../L...../../4./..../.s/../..../Rich../........................PE..L......e.............................s............@.........................................................................l........P...2..............................T...........................h...@............................................text............................... ..`.rdata...%.......&..................@..@.data...d(... ......................@....rsrc....2...P...4..................@..@.reloc...p.......`...H..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1522176
                                                                                                                                                                                                  Entropy (8bit):5.4968594347364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:DCBFD399170854BE60A8E4933734650C
                                                                                                                                                                                                  SHA1:ECC1E9DC08DB77D368F3FC42C4E04500751854D0
                                                                                                                                                                                                  SHA-256:CFC7BACDCDF42C4DB94BB551206CABF7EF8813A36CEAFDB239864AE90A8F76B4
                                                                                                                                                                                                  SHA-512:2B8AF647706BB98FDC89AB4F682372F02FE33AB6D839C8969E86E92ABC479D7774CD91F0510CA6DA9E0AA5960AEFFE0CE4EE57D2B3A674976DB312A433ED4C84
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v.s.%.s.%.s.%...$ms.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%.s.%xr.%...$.s.%...%.s.%...$.s.%Rich.s.%................PE..d......e.........."..........R.................@.......................................... ..................................................M....... ...2.......,................... ..T............................ ..................(............................text............................... ..`.rdata.............................@..@.data....6...p.......X..............@....pdata...,...........j..............@..@_RDATA..............................@..@.gxfg...0...........................@..@.gehcont............................@..@.rsrc....2... ...4..................@..@.reloc...`...`...P..................@...........................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1282048
                                                                                                                                                                                                  Entropy (8bit):5.1639295663469165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3F097FFC17574003FF18F565E4D3D671
                                                                                                                                                                                                  SHA1:3AF12A2230F119F8E4AC5CCD79B9A085FC3513E8
                                                                                                                                                                                                  SHA-256:E0044722CCECADA003418FE91F1EBA6E688AC558BDB9973E0554A36B13428F80
                                                                                                                                                                                                  SHA-512:B8962FC821A7D0789DF5BD843B17FAA249D3DF0D8A5E1BE181277090AC4F35F608FEDAF70FFB5421B85E4085E1CE35EB72C4FFB9CF0597564A8E902540466D2E
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;...U..U..U.M.V..U.M.P...U.M.Q..U.*.Q..U.*.V..U.*.P..U.M.T..U..T...U..\..U....U.....U..W..U.Rich..U.........PE..L......e.................D..........Ru.......`....@..................................a......................................P...x....... ...........................p[..T............................[..@...............L............................text....B.......D.................. ..`.data...x....`.......H..............@....idata...............R..............@..@.rsrc... ............\..............@..@.reloc...`.......P...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1228288
                                                                                                                                                                                                  Entropy (8bit):5.162025891207044
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:76BD0672ADE1703EA6398CEFEFC87E91
                                                                                                                                                                                                  SHA1:FE55C4E98721575D75455F78D83176EBA5FAB691
                                                                                                                                                                                                  SHA-256:95307DB83914FFBE188A0A11C395DB6876568CF2BC200A07F14D13D9E1298136
                                                                                                                                                                                                  SHA-512:1D2291C2C674A9025A71BDC7556808B15CD1EEEF802C27DFA98D2947A2B06EF7EEFCB5B33DB1F8D6BB4D109120CAA55AF89135D2AF3F0CFAD604676E65961376
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L......e..........................................@..........................................................................5..<....`..p2...........................+..T...........................X+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1302528
                                                                                                                                                                                                  Entropy (8bit):5.238930673938667
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:ADF64EF27686C607DADD79941D36509C
                                                                                                                                                                                                  SHA1:65735EB1300312D37E633DB56B553739BBA95755
                                                                                                                                                                                                  SHA-256:B794F6F1360602C903BF57B26A17C4CEAB13CAEB9BAEEC816278672C69800D4B
                                                                                                                                                                                                  SHA-512:CC811BE1270AE40DB2164CE5D3201A510D838B35FAA0440F17E6A12729234C155150BC3F03E476A9BA9162FE02549B1720B484B5EA60C43820D79916F4B54B9C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X..X..X..~*...X..~*..X...2..X...2..X...2...X...3..X..~*..X..~*..X..X..?Y...3..X...3..X..Rich.X..........PE..d......e.........."......R...z.......R.........@.............................p......A..... ..................................................p..x....................................V..T...........................0W...............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data...x3...........d..............@....pdata...............t..............@..@_RDATA..............................@..@.gxfg...............................@..@.gehcont............................@..@.reloc...P... ...@..................@...........................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1342464
                                                                                                                                                                                                  Entropy (8bit):5.351435813439839
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3F11433B4266E4F27BCCAD447E9F7D08
                                                                                                                                                                                                  SHA1:25D3B6B636EECECEC23160AF834538E45DE6A186
                                                                                                                                                                                                  SHA-256:B7B9DD9234728F70F56552E08379D16F8F1DADF5C6CC7B2576E62C74D7028018
                                                                                                                                                                                                  SHA-512:57CD37AEC8047F701C0277D5A67E4FD29324A84F75D283AE9320EEEEA35788A080983D2A43B14216A28C3DBDC4837DD7346BDCF24131E62E6BF4989328C9820C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W...%..6W...%...W...=...W...=...W...=..{W...%.. W...%..#W..8W...V..L<...W..L<s.9W..L<..9W..Rich8W..................PE..L......e.....................r......G.............@..................................a...............................................0...2..........................0...T...............................@............................................text............................... ..`.rdata..............................@..@.data....'..........................@....rsrc....2...0...4..................@..@.reloc...p...p...`..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1228288
                                                                                                                                                                                                  Entropy (8bit):5.161976351090536
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3FED1C49C97BB7C133F5065BB3A98E65
                                                                                                                                                                                                  SHA1:66ED805F4D8C2A3847815B9A3C513AA660EB9F76
                                                                                                                                                                                                  SHA-256:0911F2F7C49A39B0E86375AFCCF6D24544C16260779BC9ACD8E7F22AF545BFB3
                                                                                                                                                                                                  SHA-512:79FC7FCEDE09A760D0B21848D79821DBFBB351D0C33037A51BB78468D1771E17CD2484871A8CBE1C9E2C0CD9B47BB063AC06A7448A0A8AAAA506FA37574A7FE3
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L......e..........................................@..........................................................................5..<....`..p2...........................+..T...........................h+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1938432
                                                                                                                                                                                                  Entropy (8bit):7.944792569950442
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:79252F1F080522733A12E9F77114C5DA
                                                                                                                                                                                                  SHA1:7B190D174CA1C7771E615E598CBC79A3E1E52889
                                                                                                                                                                                                  SHA-256:A5E76D02AA51E9D69A2358ECEEFF8609803219129F10234320CE18D99D994BB9
                                                                                                                                                                                                  SHA-512:306193628FB79BFCCEF657683A9128E3468AB5761C737361D1429AB1E2A13BF7B590641A143858879D1FA5A658D156190C13532266EED877E10B4607B68D398C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../..VNe.VNe.VNe.<f.\Ne.<`..Ne.<a.BNe..$a.GNe..$f.DNe..$`.{Ne."%l.PNe.<d.[Ne.VNd. Ne."%..WNe.VN..aNe."%g.WNe.RichVNe.........PE..L......e.........."......x...:......tS............@.................................B...........................................x.... ..................................T...............................@............................................text....v.......x.................. ..`.rdata..Fo.......p...|..............@..@.data...............................@....rsrc........ ......................@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):105669632
                                                                                                                                                                                                  Entropy (8bit):7.999989847545138
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:91245E24FEFD2D3AFC83E29C5F4480DC
                                                                                                                                                                                                  SHA1:83C69935ACDB9C46ADB98F917C8555D8DCB7DDEB
                                                                                                                                                                                                  SHA-256:9C0105F2CFC3E1B8E2FB762CA9C3D6795894B792F22C3E6BB200412AF5F7CFC9
                                                                                                                                                                                                  SHA-512:CFC6E59CBDFFB6BD6DC1B298F2B13EA721AEBE65AC720C9585123F3C64FE14952B05E2B3C2F4D324577FEDA421E277EF27EF647ABAD0AF1AF594D24519AAFED7
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......4...LC................@..............................L.......M... ..................................................X..P........+C.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc....+C......,C..X..............@..@.reloc........C.......C.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1938432
                                                                                                                                                                                                  Entropy (8bit):7.944792618503087
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D233CEA461441C51FC2CEE1E76F1F75F
                                                                                                                                                                                                  SHA1:FFCBF28722338A26AFCCECD471501896B1CE1A3D
                                                                                                                                                                                                  SHA-256:EE23D40E265DED6395B69234CE0CFC621CBAF3229B6CC662B6E7A67A9514039D
                                                                                                                                                                                                  SHA-512:B86439BD727813201C736CF4782171011A20E9B23F647D45E58DA02515A8170DB1734A3F5DFEFDC339E1B8F53F1A824AC6F2BE4A5CF9359FEEFBF7950DCA4FC1
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../..VNe.VNe.VNe.<f.\Ne.<`..Ne.<a.BNe..$a.GNe..$f.DNe..$`.{Ne."%l.PNe.<d.[Ne.VNd. Ne."%..WNe.VN..aNe."%g.WNe.RichVNe.........PE..L......e.........."......x...:......tS............@.................................]...........................................x.... ..................................T...............................@............................................text....v.......x.................. ..`.rdata..Fo.......p...|..............@..@.data...............................@....rsrc........ ......................@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1158144
                                                                                                                                                                                                  Entropy (8bit):5.068085404785777
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D42D5142B4926EFF58D9556D6A999E1F
                                                                                                                                                                                                  SHA1:A5327208A3F8AE40FDF9F14B1F98151ED043D482
                                                                                                                                                                                                  SHA-256:FAAB624070F267AE8DFEF298CFB0966B704823FA9CE284E570105C5240441329
                                                                                                                                                                                                  SHA-512:26C7A471D469A6EE4A2BB465D23CCC7A9771FC34D14CF5CCFAC01855A25DA084BEE38058C031FDFA864AAFF083B356C8C6FB4768FA379DFADB0D3DBBE6FC0818
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@..................................i......................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...P.......@...l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1142272
                                                                                                                                                                                                  Entropy (8bit):5.0324118592171265
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:99FEC3426FD3FB6F0C1714E8D2A11D17
                                                                                                                                                                                                  SHA1:F5A3C94965AE103E8B1203FDB9C1DF29336D812B
                                                                                                                                                                                                  SHA-256:DD67DA986797BF5BB7D4E81387D3B6FDAA6BCB750CF771CA66C78110453C4DD5
                                                                                                                                                                                                  SHA-512:50F5B2F21F9F6321D8BE3070B5948BD27F9E1F2212F2A635B2B879F6ABA3F0A50D79AB1536B9C66DB826274F4BC0959524661D3FCA7EB5BB01429D110871C198
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................e.......................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1375232
                                                                                                                                                                                                  Entropy (8bit):5.44606225187025
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:F1A41D33F37AAF2FD6EE8D6E901B944B
                                                                                                                                                                                                  SHA1:A5C04E68B05C734136CCF526835B21C0DBF00DB1
                                                                                                                                                                                                  SHA-256:144D8430BC6665026F628DCF0D70D0EAFD31EC2E5CDF843F190351B22C533439
                                                                                                                                                                                                  SHA-512:E73EDFE9CCC20EC96236AEC62C47468A5C83C51BA4A72566A351C1AF1AEF39CCA1C10D206A2AB3DC16C6E6F0837030F99B6F91D11245186163B10239EF6AE6F5
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@...............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1212416
                                                                                                                                                                                                  Entropy (8bit):5.119732679901792
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:11D809E272CE07D7AD53A69FBAE36F8B
                                                                                                                                                                                                  SHA1:C136E33AA19E7BB667170C023099CE450CDCD70A
                                                                                                                                                                                                  SHA-256:C7E193DC8E2A9B86301B44C13E0C31097A49D946F4E82A3213786B10E65D0F4E
                                                                                                                                                                                                  SHA-512:99E4DBEC1EEAB97D9207D9018BBA0C896AE658389062F77ED236919B27198F5020A8DE5252978C231C82A6A56383BD8BECD0C4D36497599AC89C0BDFC897A00B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@.........................................................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc...P...p...@...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1375232
                                                                                                                                                                                                  Entropy (8bit):5.446815002700679
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:4D67B34EBE1E5C2A1D0F25696BE9C8B7
                                                                                                                                                                                                  SHA1:16A0816B41AEE770C1A6248F8858693DA35DCACF
                                                                                                                                                                                                  SHA-256:CE48580C5B512E8D4F467AF1F9A1B3D4694E78394166FA3E65D2E9D8ECF79C13
                                                                                                                                                                                                  SHA-512:20F4443FAF5DD423C9D92AE54067FF6BB0019CD1AF3C0AE6758CFDEF96E5A2614F5A993B047979B04A141BA3CBA73ACBA6EE133CFB6EB85C1C99B1B2DBF6405D
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@...............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1513984
                                                                                                                                                                                                  Entropy (8bit):5.483735263291431
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:736CA9C26C22C291FEE6BEE644BBB054
                                                                                                                                                                                                  SHA1:5B35F300CCE650A54AEBC48E902FF7F056CFE66D
                                                                                                                                                                                                  SHA-256:20E198947649A565900E62A85326DE469C0A556C390178AB8DEFD40284AFAEF2
                                                                                                                                                                                                  SHA-512:7406061DAF9EB0E4FA5ED9DA882EE192CD6ACA793F6601423104D06CA63FD28E632DC7D60FB0ADCD53D49F26250D34E18C51B08ADA2DC70FE3D75A898622DBE0
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@.............................................................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):2354176
                                                                                                                                                                                                  Entropy (8bit):7.049964249224876
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:12135FC8AEA36C2956F0F26386B2EF2B
                                                                                                                                                                                                  SHA1:675C9EAA233B5A0924CE16A51812731963689FAB
                                                                                                                                                                                                  SHA-256:EFE35617A3AC105FF33B9EEE637130E1321966823E705EF55FC1932620D75B4E
                                                                                                                                                                                                  SHA-512:36A1467013B2166ABD0B485AB77119B199778E5BA090D9A353B209B292CBFB2585AFF779EC58C1BC5B09AC119866E08AE185C9BB568A10942D19E6D3E55E5252
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......2...........b.........@.............................`%........... .........................................p%......>).......@..................................8.......................(....c..@........... 0..P............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...4...........................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg............0..................@..@.retplne.................................tls....!...........................@..._RDATA..\.... ......................@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......`......................@...........................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3141
                                                                                                                                                                                                  Entropy (8bit):4.881012034450714
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3B40AD38525B7176681D21E2557040A7
                                                                                                                                                                                                  SHA1:1445B8693A7A4548732E69E32B216BBA18EB7C62
                                                                                                                                                                                                  SHA-256:35F505088259B13D51426160A8E855B97FFF7BBDA1D823E23872EC018FB80663
                                                                                                                                                                                                  SHA-512:9509B773EAC74692E6D0472A1030510E25654CE235B56FF7181BA5650A8007C4BF00F7F4371F36C3CC73CB4CBC73DF92F7F8F95F029D86819846CBC72206FACE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeAssignPrimaryTokenPrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeAuditPrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeBackupPrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeCreateGlobalPrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeCreatePagefilePrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeCreatePermanentPrivilege...2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeCreateSymbolicLinkPrivilege...2024-09-06 07:06:53-0400: Could not disable token privilege value: SeCreateTokenPrivilege. (1300)..2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeDebugPrivilege...2024-09-06 07:06:53-0400: Could not disable token privilege value: SeEnableDelegationPrivilege. (1300)..2024-09-06 07:06:53-0400: Disabled unneeded token privilege: SeImpersonatePrivilege...2024-09-06 07:06:5
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1356800
                                                                                                                                                                                                  Entropy (8bit):5.347841923835328
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:502E8F0D8FA0EF3F29A3C4AD35CB2F04
                                                                                                                                                                                                  SHA1:0A12696438CBFCC0396C5FE22E61A6E37F3E0FF1
                                                                                                                                                                                                  SHA-256:567DF847E86044D749849DE62E247267699306DABAF5FA5DBCBB9653A02F69E7
                                                                                                                                                                                                  SHA-512:F9EEBB651778FFA7C70D1D3E5CAA4030DC39AAAE59FECA1F1C7BCD4A8118D3E0BF72992D8FAE949DD903A6D22DE7541FB279BB9E8B14A0ABBFDB7537B4109241
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P............ .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1683968
                                                                                                                                                                                                  Entropy (8bit):5.623141164467404
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:F968FC300671D2421D032AA0140C1937
                                                                                                                                                                                                  SHA1:C4F9D81B945FEE05C11B5E336C2DDD55E6742F63
                                                                                                                                                                                                  SHA-256:5B10D2D1710F625F89841AA7684B59518B266F6A1220A9FF124858B64B807FDA
                                                                                                                                                                                                  SHA-512:8D39D3FB90C3DC1941FD8C9E09E8AFC36EC3033AC4548BFF392D954365AEF91F669B35A9ACAE66C818A537FF43E02DA7E5E41F999BE4D0BC3D4E3544B0D4349A
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xaX.xaX.xaX...X.xaX...X.xaX.x`XlxaX...X.xaX..eY.xaX...X.xaX`.bY.xaX...X.xaX...X.xaXRich.xaX........................PE..d....\.d.........."...........................@.............................. .......".... .....................................................x............@...q......................................................................0............................text...v........................... ..`.rdata..T...........................@..@.data....-..........................@....pdata...q...@...r..................@..@.rsrc................j..............@..@.reloc...P.......@...r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1532416
                                                                                                                                                                                                  Entropy (8bit):7.096677353709274
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:AFFA49C17C7DCE3C05504DD2A0B47F33
                                                                                                                                                                                                  SHA1:50CA5FEA0A2360FE2663A9B71DB0491A0373CCA0
                                                                                                                                                                                                  SHA-256:A1390454545F0CE090507D5E05A95316C95F72938E9D8B90C3635AE2B303BCD1
                                                                                                                                                                                                  SHA-512:2A464C3F9E580F98E921921C3964E778A95EC104BAC7A4EC8CD538794A4CE9F13EEDDA732BBD418F689A8B19AE5DB5CAD537D14D0A0FE36898A4C8BA95F5F239
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2.0.\..2..I..2..3..2..O..2..\.D.2...6..2.._..2..N..2..J..2.Rich.2.........................PE..d....\.d.........."......b...8......Pi........@.....................................;&.... .................................................P................... .......................................................................(.......@....................text....a.......b.................. ..`.rdata...i.......j...f..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1282048
                                                                                                                                                                                                  Entropy (8bit):7.229070497728421
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:0B8D7719140E078D351E4F11C80996C7
                                                                                                                                                                                                  SHA1:A42A6CC18B7D08F86FF4B10B4BCFDB28018118B5
                                                                                                                                                                                                  SHA-256:4E7AF15E8A7896348D8EC42CFC43C39A5E97395E6414A68B340421F839ED26CB
                                                                                                                                                                                                  SHA-512:E87E88EEE2114D456C928C1EB60C1AA44FA8E53EE31C134B61178E6D254976C57927B3B4D46A117EC3E091AC695A34B7F73323D8BD26C7BB6AEE2F39BB8DC53C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.VS.y8..y8..y8...C.jy8..y9..y8...E.}y8...V..y8.i.<.~y8...U.ky8...;.~y8...D.~y8...@.~y8.Rich.y8.........PE..d....\.d.........."......&..........."........@.......................................... ..............................................................d...........................................................................@...............................text...4$.......&.................. ..`.rdata..Ts...@...t...*..............@..@.data...83..........................@....pdata..............................@..@.rsrc....d.......f...:..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1145344
                                                                                                                                                                                                  Entropy (8bit):5.031195837161865
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9D94B3A78018AAD65DEF9FC36154DF84
                                                                                                                                                                                                  SHA1:A020B318137F7C526474C4684DFA25A0B4E0FFF3
                                                                                                                                                                                                  SHA-256:EA36F52D430C0208B7E2BAC952DE5020E274B118684B706C85C026A638755C08
                                                                                                                                                                                                  SHA-512:672E6D3DAEFAE8229E55D5780CD7C12347B6FFD325B9A0D285D694F40D926B9EFDD6459F87413298D6AFA4A51999CDBB18A34E323E51DFFAABC7592641C9E45B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../..........@......f!.......0....@.........................................................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc....`...`...P...*..............@...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1222656
                                                                                                                                                                                                  Entropy (8bit):6.712027276181054
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:67E0779F475C37DF321422FAD2FB9994
                                                                                                                                                                                                  SHA1:CC6F93CBBAF57347F255392866600D23569E7ECD
                                                                                                                                                                                                  SHA-256:0EF185909BC7A7495FE9A1D07DDCAC9F75C213933DF0BC368B46364E325B8EFA
                                                                                                                                                                                                  SHA-512:C44C7FC9CC4EA355BABA1C0BED6C452DEFA98EA370AEBA43F82866C751AF586EB0131CDD2EA46B7C97A1E5E94679D4A2FD56B581A6D55CFE7734D77EC93C6EAC
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4.F.4.F.4.F.LEF.4.FE@.G.4.FE@.G.4.FE@.G.4.FE@.G.4.F._.G.4.F.4.F%4.FG@.G.4.FG@)F.4.F.4AF.4.FG@.G.4.FRich.4.F................PE..d......d.........."......6.....................@.....................................0.... .....................................................|....P..h........9.....................p.......................(...P...8............P...............................text....4.......6.................. ..`.rdata..>....P.......:..............@..@.data...............................@....pdata...9.......:..................@..@.rsrc...h....P......................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1457664
                                                                                                                                                                                                  Entropy (8bit):5.08216302295636
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D9316F6956D194633EA7E5857DAAD439
                                                                                                                                                                                                  SHA1:18F8FBDFDDE5D50EA16F4BBCEC2934B315BDCB03
                                                                                                                                                                                                  SHA-256:885DB0408C8E013B990BC06E5C57EEAB4D4E0F9A4101E75288DA01A8A6AC3192
                                                                                                                                                                                                  SHA-512:567ABA9AB602591916CDD489E6D01F64E3914C399F38D78F3971D9F5B25FD46140BECE1946A5F1424BF78155E17C1E58E88A04DA9A76D4B1081A4BE3B3BF38DB
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......]../...|...|...|B..}...|B..}...|...}...|..S|...|..}=..|..}...|..}...|..}...|..=|...|o..|...|B..}...|...|...|..}...|..Q|...|..9|...|..}...|Rich...|................PE..d......d.........."......H...........&.........@....................................t[.... .................................................@...,....@..........4......................T.......................(...@...8............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata..4...........................@..@.CRT....@....0......................@..@.rsrc........@......................@..@.reloc...P...P...@..................@...................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1461248
                                                                                                                                                                                                  Entropy (8bit):5.468633784520988
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:EBF4F8E7BE8BEBAC724AF54E5B3C56D0
                                                                                                                                                                                                  SHA1:FCFAEBF550AF3A8058B1AC6F337802B47FA1E259
                                                                                                                                                                                                  SHA-256:6D2CBD76CA007FF155797BE5E1A3ED73EE79D85DA60395FBA22ED30C1339214B
                                                                                                                                                                                                  SHA-512:4D8647CC75ACB25F370D66ECA7F8FD463430BE63A3BDA613444A32E9BC5147CC9ECDA098F1C45AB092FFF3325891E0F1BADF30E8BD37A2657A8E211789338F62
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........<$.Rw.Rw.Rw...w..Rw5.Vv.Rw5.Qv.Rw5.Sv.Rw7.Sv.Rw..Vv.Rw..Tv.Rw..Sv..Rw.Sw..Rw5.Wv.Rw.t/w.Rw.t?w..Rw7.Wv.Rw7.Vv.Rw7.w.Rw..w.Rw7.Pv.RwRich.Rw........PE..d......d.........."..........z......@..........@.......................................... ................................................. A...................+......................T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data....d...`...\...T..............@....pdata...+.......,..................@..@.rsrc............0..................@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4151808
                                                                                                                                                                                                  Entropy (8bit):6.499786619229539
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:04946F00E300497CC7C69444B73D31C5
                                                                                                                                                                                                  SHA1:2EDDE36DF1BBFFEDAA7996AF7CFE990EB53E6C69
                                                                                                                                                                                                  SHA-256:4734433A872190C82DF5E63478136F2C5D54B1A44486B6E6F8BCC657487DD729
                                                                                                                                                                                                  SHA-512:66B89C239767FBBF5E1356F84E849051F39D092CC0D9C8BBF68388FF85FBE95FDC48E986894295346CF88BB5976C9F790728EB004024A5E54D2A6F5F98CA829B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @......K@... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):59941376
                                                                                                                                                                                                  Entropy (8bit):7.999367322246873
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9521664D651FA303E3EABAB072685855
                                                                                                                                                                                                  SHA1:4E3896B160EE1892C8B9695BBF448A6A3A8C1943
                                                                                                                                                                                                  SHA-256:D89E9B334422CB95D4856F57793769ED428686A6C4E2903C7F60F86DCFEF029C
                                                                                                                                                                                                  SHA-512:E8AA557EBF53B60C2696C8C008628E49BF0FC86175E9C023C68BA1EABA01E872390FE789A830B08957C7B5FB9080BE24F2AC72153065528DD6217BE866B5AC06
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0........... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1180160
                                                                                                                                                                                                  Entropy (8bit):5.08481629910543
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:C7CA1AE52B402B01B263B4850BE65CEF
                                                                                                                                                                                                  SHA1:02A1855C3107494E5F1BD89D445A8C4B41CD17CE
                                                                                                                                                                                                  SHA-256:B59D81A688C031BA98C793AAA33991431B794C5AE0050BF206AB19F7F2AF9DCC
                                                                                                                                                                                                  SHA-512:F3567840DC8FF91061F0AD93366B0A1F4867866A1205715E2DFD2216BCFDF25EDD0D3B1AE19E732CDAD7717DD9E8AEC9C1930BFDDBD81A2972825CB4265FF023
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e....b..b..b.|...b.epf..b.epa..b.epg..b.epc..b.oc..b..c.2.b.gpg..b.gp...b.....b.gp`..b.Rich..b.................PE..d...R..d.........."......l...Z.......m.........@.............................@............ .....................................................|.......p.......@.......................T.......................(.......8............................................text...>k.......l.................. ..`.rdata..J:.......<...p..............@..@.data...............................@....pdata..@...........................@..@.rsrc...p...........................@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6210048
                                                                                                                                                                                                  Entropy (8bit):6.386707074289444
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:4C6088369CC675CE8B900AD55C3E865C
                                                                                                                                                                                                  SHA1:511817CDA55A1818908B91D85B4E3BCC232F5EA2
                                                                                                                                                                                                  SHA-256:D5E8BC4123ACFF146415D5959AEC8F799C906422D9FCB8FAA0B54AB9644C5766
                                                                                                                                                                                                  SHA-512:E64AB91D61B9535D254A43578BD01D0386769B5C23570E41B3DDED567A5DA29988A9AEABFE03CEC75EBCBAC16FBEAB8000F848FE60F47EF71967D1D87FD93ACD
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;..j...9...9...9k..8r..9k..8...9...8l..9...8t..9..p9|..9...9...9...8...9k..8\..9k..8}..9k..8n..9...9...9...8Y..9...8~..9..r9~..9...9|..9...8~..9Rich...9........................PE..d......d.........."......V4..,"......L(........@.............................._......._... ..........................................<F.|....EF.x....0K..V...@H......................n;.T....................o;.(....:.8............p4..... .F.`....................text...,T4......V4................. ..`.rdata..@....p4......Z4.............@..@.data...l.....F......nF.............@....pdata.......@H......vG.............@..@.didat.. .....K......>J.............@..._RDATA....... K......HJ.............@..@.rsrc....V...0K..X...JJ.............@..@.reloc...0....V.. ....U.............@...................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1157120
                                                                                                                                                                                                  Entropy (8bit):5.041485850549364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:85E136AFD28D650D71F5D3D1C3A94196
                                                                                                                                                                                                  SHA1:6FF08D1ABE6DCC5A7CACF33268799038B18A10C5
                                                                                                                                                                                                  SHA-256:428C026285264F9FC003967946CEE96467828EFB2FC13FB508CB23AF74E9205D
                                                                                                                                                                                                  SHA-512:DCA1278B92F23F5437F9A57407F311C8F8FED0CD8E8F79CC973631B450BD86DCB471935A9F31B78EEF1A0C3B554E68B0535612152FA6D29369430F0F37102998
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.tKx...x...x...q..t.......c.......r.......{.......~...l...}...x...........|.......y...x...y.......y...Richx...................PE..d......d.........."..........>.......0.........@.....................................#.... .................................................lV..........h...........................PI..T....................K..(....I..8............@...............................text....,.......................... ..`.rdata..4"...@...$...2..............@..@.data........p.......V..............@....pdata...............X..............@..@.rsrc...h............\..............@..@.reloc...P.......@...h..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12039168
                                                                                                                                                                                                  Entropy (8bit):6.59668181989575
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:B401C1E29BDF003EBC471C8E473FE05B
                                                                                                                                                                                                  SHA1:B80BB9056F53FFCA5FCFC2099AD9D9A94A81D71B
                                                                                                                                                                                                  SHA-256:AF5A7800CCAE5F3633C60DFD5B79AF7805F32C2D0F3B1F7FB8AE4714B88AC3AB
                                                                                                                                                                                                  SHA-512:83A9AB176CDB402A6805D745BDD6DC375079093583C83C5226A352EBB168CF1E03423A2DE93E3E3A19D38F264AFDB1E976274732CE7911EB6293CB9FB5316C96
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......&.w.bb..bb..bb..v...lb..v...b.....qb.....hb......ab......b..E.t.Vb..E.d.jb.....ib......b..v...|b..v...cb.....`..bb..}b..v...Ab..bb..,`.....b.....cb.....cb..bb..`b.....cb..Richbb..........PE..d......d..........".........../.....0.F........@.......................................... ............................................\...,..h........G......Lz..................P..T......................(......8...........................................text............................... ..`.rdata..f. .......!.................@..@.data..............................@....pdata..Lz.......|.................@..@.didat...............X..............@..._RDATA...............Z..............@..@.rsrc....G.......H...\..............@..@.reloc... .........................@...........................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1322496
                                                                                                                                                                                                  Entropy (8bit):5.28183135464364
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:7EBA6B1AB9B9B74DB84FC8B873D606D1
                                                                                                                                                                                                  SHA1:1A76B937D37A6A0AA6D2200837B7BB2C9D492960
                                                                                                                                                                                                  SHA-256:F8E01050572373A8D6EAD87B709B9045A67255888B5A1AB4D4720ED17D0F1871
                                                                                                                                                                                                  SHA-512:09301238D02089E7E6E675331BC54D6392EC2800400ED698039B0C8DF4F57E699AE71985D0AB95EC02F4C84F3FD99F1C8F098C03FEAB3595C4A001B7B190BEAF
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ z.A...A...A...9...A..O5...A..O5...A..O5...A..O5...A...*...A...A...@..M5...A..M5.A...A...A..M5...A..Rich.A..................PE..d......d.........."..........b.................@.............................p......=..... .................................................X...h....p..p....P..t.......................T.......................(.......8............................................text...,........................... ..`.rdata.............................@..@.data........@.......&..............@....pdata..t....P......................@..@.rsrc...p....p.......B..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1339904
                                                                                                                                                                                                  Entropy (8bit):7.208900689504651
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3271CDAF04C66EC853CE44FC2E317C5C
                                                                                                                                                                                                  SHA1:278356FA2CBD19354529270A0FA53BC673596904
                                                                                                                                                                                                  SHA-256:F7F4EF8B85C5893FCA80B9C0C226BB8D3F1D03206E745281D5A177B59933ADC4
                                                                                                                                                                                                  SHA-512:AE18BCA0B74372E4906154DB1CA89AD7DC24DCC67274AED7CAE9342A5676EF21C0CCA60F32B9B40DE3135E6D1C9347C86C8FDFF5FFD11FD94A373F6C35454E39
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................................s...X............................[....U=....................h...n......n.Y.....1....n......Rich...........PE..d......c..........".................0i.........@..............................$.....w..... .................................................H...d............@..Tx......................p...................`...(...`................................................text............................... ..`.rdata..@...........................@..@.data....>......."..................@....pdata..Tx...@...z..................@..@.rsrc................z..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1515520
                                                                                                                                                                                                  Entropy (8bit):5.411779007838982
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:147DBAF87996C59CAE20FAD462AD2FBE
                                                                                                                                                                                                  SHA1:85DA5AC8D2C250F01795FD2C83BADADCB26EEEA0
                                                                                                                                                                                                  SHA-256:D2B31180BC2730FA07FA3C0F05D25D3737CAD5751C00232723BAF93CCCAC69AD
                                                                                                                                                                                                  SHA-512:73E2013D3AE3CF95900BC5A4B92280804DE529B951354F0E60A009753E9DC81E5E83B54E5616A93A960B1F0F50BAD1322E5CEB5D71CDAAA3CB3847DC9B7F3086
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................v......................................a..X.....X........r....X.....Rich...........PE..d......c.........."............................@.....................................e.... .................................................. ...........v..............................p.......................(....................0...............................text............................... ..`.rdata..Z$...0...&..................@..@.data...x"...`.......@..............@....pdata...............L..............@..@.rsrc....v.......v...j..............@..@.reloc...P...0...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1253376
                                                                                                                                                                                                  Entropy (8bit):5.157416580357924
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:6DB89E61918C058CBC591327E20388EB
                                                                                                                                                                                                  SHA1:624A8FE9ECAADABB852699DD25BBA3C4C4E226C5
                                                                                                                                                                                                  SHA-256:2FBE58268CC33443A610D3603F3868D3C232BCB38C0D7D367B5E2961E73BF141
                                                                                                                                                                                                  SHA-512:4C9A3E72D3CCA2D913649B82CE95B6F65B7EC041961CB7C0E1602E063951FA68FF7B12C80E72DDA8F4CC283E8A90461DBF66C4FC75B778B5C24702A484766F58
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.v.Pc%.Pc%.Pc%.(.%.Pc%C$g$.Pc%C$`$.Pc%C$f$.Pc%C$b$.Pc%.;g$.Pc%.;b$.Pc%.Pb%EPc%z$f$.Pc%z$.%.Pc%.P.%.Pc%z$a$.Pc%Rich.Pc%................PE..d...DC,d.........."............................@.............................`......)5.... .................................................h...@.......@............................Q..T....................S..(... R..8............0...............................text............................... ..`.rdata..$....0......................@..@.data...............................@....pdata..............................@..@.rsrc...@...........................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1683968
                                                                                                                                                                                                  Entropy (8bit):7.22848960180474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:C367281EDAA069BEEFD101F8724C4F98
                                                                                                                                                                                                  SHA1:CB9831C513C87C413FE7F0F7E405EB0F1491D9FE
                                                                                                                                                                                                  SHA-256:BC275E37F36350F36F699FD8E0124A7AF28B218BB8053F7D0FB38EB581DDCF21
                                                                                                                                                                                                  SHA-512:48D40509BBCB781AF493E687AE1487700611EA7CAC1D8D283CFF078A4C57DEB8E20F0587CD3C9537E770C5982D98C8575DEC301E0ACCC00B411356687B40DF58
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ..N...N...N......N.e.K...N...O...N...J...N...M...N...H...N...K...N...#...N.<~3...N..C3...N...O...N...O.O.N...F...N.......N......N...L...N.Rich..N.................PE..d...%..c.........."......j...t......@..........@.......................................... .................................................x........... ....p..dt......................p.......................(... ...8............................................text...kh.......j.................. ..`.rdata...............n..............@..@.data...`S.......F..................@....pdata..dt...p...v...D..............@..@.rsrc... ...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3110912
                                                                                                                                                                                                  Entropy (8bit):6.649677068461292
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:42BD3AA24983F675A1F3E332E6E5283B
                                                                                                                                                                                                  SHA1:BB1AED100018246494756154E812239AEA519724
                                                                                                                                                                                                  SHA-256:8F715FF0B9CE8999027D0D4AAD9F8A15E79056D3550E17B2F0D707A7AF76DC56
                                                                                                                                                                                                  SHA-512:0F464B602CFF539EB5749FE8424E0098603027C37DFBE22AA2B5C0685F4C685586A0B13F3A5C95A7D8FC7D3EB035AE7DC9B96994ABDA389B6A1EB765937D65CC
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......'A3rc ]!c ]!c ]!..!h ]!..!. ]!..!x ]!1UY r ]!1U^ i ]!.O.!a ]!..!g ]!..!b ]!1UX . ]!..!@ ]!.UX . ]!c \!.!]!.UT . ]!.U.!b ]!c .!b ]!.U_ b ]!Richc ]!................PE..d.....Zd..........".................t..........@..............................0......./... ..................................................o .......&......$.`....................x..p....................y..(....)..8....................j .@....................text............................... ..`.rdata..8...........................@..@.data....q.... ..<...r .............@....pdata..`.....$.......#.............@..@_RDATA........&.......%.............@..@.rsrc........&.......%.............@..@.reloc...@....&..0...H&.............@...................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1588224
                                                                                                                                                                                                  Entropy (8bit):5.531929678228068
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:2F730E17E4117A6A969A972B19CEF1F2
                                                                                                                                                                                                  SHA1:2CF37FD410357602970BC8483F8F353F33410AE4
                                                                                                                                                                                                  SHA-256:F932531508D90671FBDF906022FA8DCE2A3F80D03794FF284FEB62511DFD593E
                                                                                                                                                                                                  SHA-512:6C7D98EC7F722644EE3F2E311C0BAEE2310A3D6A12A08C93A27E74743AC937C858A25CBC43F9C80C52A3182D866F7CDD070CA854A3F2CBD4252CDDD407CC7D8C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0I..Q'..Q'..Q'..7#..Q'..7$..Q'..7".!Q'..$#..Q'..$$..Q'..7&..Q'..$"..Q'.x$"..Q'..Q&.dQ'.x$...Q'.x$...Q'..Q...Q'.x$%..Q'.Rich.Q'.........................PE..d.....Zd.........."......,..........(?.........@.....................................Z.... .................................................(...P................m..................tC..p...........................p...8............@..........@....................text....+.......,.................. ..`.rdata......@.......0..............@..@.data....)..........................@....pdata...m.......n..................@..@_RDATA...............B..............@..@.rsrc................D..............@..@.reloc...`...@...P..................@...................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1338368
                                                                                                                                                                                                  Entropy (8bit):5.35264449392113
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:67A461726588419A8B63A5A5DEDEF74A
                                                                                                                                                                                                  SHA1:1B4E829F2F7D52D815EBEBA48E6390C3BF992649
                                                                                                                                                                                                  SHA-256:6DE50058081569DF1A6ACA5BE1FD61B038DCE0E51A31FF527057F1179EE6324B
                                                                                                                                                                                                  SHA-512:74E66BDBA055C3B6296CA96733C05EB07584D8FFB58372B73E8AEB2AEF72E2597301F2C4310DA4BEF7C05A18BA75630C3116C93DF9BE9E0313AAACD882586C32
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..*...y...y...y...y...y..x...y..x...y..x...y..x-..y..Ey...yb.x...y...y..yN.x...yN.}y...yN.x...yRich...y........PE..L...<..[................. ...................0....@..................................g..............................................0...............................J..p....................K.......J..@............0...............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data....E.......B..................@....rsrc........0......................@..@.reloc...p...@...`..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1143296
                                                                                                                                                                                                  Entropy (8bit):5.022679437141518
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:E1919CADA1D6F2B5163E172EA63B2181
                                                                                                                                                                                                  SHA1:7A69CA995DDC4B291F4F31753655A6792DE62404
                                                                                                                                                                                                  SHA-256:B53A9951A5C7BD1967D8E2B8253AE4919BFDC964A6B41A6FD1783597A691F99F
                                                                                                                                                                                                  SHA-512:653A5823B1F2CFC93BA450D83F4C9A0176AE29B5F84806725AF352A2A4FC516F7F68FEA1389DD72EA9B3F945117D2768394EC89156C445C331C0C6CD2396C916
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................+.............................................................G.............Rich............................PE..d...~^.c.........."..........$......p..........@....................................._.... ..................................................;.......p.......`......................d4..p............................4..8............0..0............................text...|........................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`......................@..@.rsrc........p.......0..............@..@.reloc...P.......@...2..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1161728
                                                                                                                                                                                                  Entropy (8bit):5.047158922250696
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:CCD08DC7A1E7475B3421F7841B2DCF6C
                                                                                                                                                                                                  SHA1:1A71E32E0A95377351B76C8B9F608581F9A6BA28
                                                                                                                                                                                                  SHA-256:CB685F92581F34190335B841B4B6AD38B61DC14733370BA5D1499C1AD9E1E733
                                                                                                                                                                                                  SHA-512:244ECBF49F16B7E4A2A616D279519434864FC6240C317A05EC4CD671099CDE327ED79392889E66B07E47A9C0058BC530E97C1226AD40FBC38EA3835C2CA897BB
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2\.v=..v=..v=...E?.x=..I..|=..I..u=..I..j=..I..p=..bV..q=..v=...=..I..t=..IS.w=..v=;.w=..I..w=..Richv=..........................PE..d....^.c.........."......<...B.......>.........@....................................N..... ..................................................i..........P.......,...................`X..T............................X..8............P...............................text....;.......<.................. ..`.rdata..$'...P...(...@..............@..@.data................h..............@....pdata..,............l..............@..@.rsrc...P............r..............@..@.reloc...P.......@...z..............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):59941376
                                                                                                                                                                                                  Entropy (8bit):7.999367324790537
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:7E9E69548E9960550EAC2CB1258B00F0
                                                                                                                                                                                                  SHA1:4E79DA249C0F64D2B26892AC1B780DE311C17D5E
                                                                                                                                                                                                  SHA-256:E437DF1157457D3421E1947BB9392C8F2D77BC52F55BD912F3AC4D7D8D4936DB
                                                                                                                                                                                                  SHA-512:AB18D3A17DC2D1D0B2E4F3123364F4A5520E711168727EF80B8A834AA59A06DA934ABBD3C455EE4D4510A7DB18FCFF8EEDEA01F201657952E91668E9DDC26E8F
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0............ .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1230336
                                                                                                                                                                                                  Entropy (8bit):5.185601903604063
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:FCB6C3AFB4B25EDBC233D9F66526A70F
                                                                                                                                                                                                  SHA1:36B1AE79C481C05B6BE43317CC422EE5F8F1AE0C
                                                                                                                                                                                                  SHA-256:7B276D2540BEDCCEA570B6AB1741F8655A8C6C400EFA3ABB1871DCF9393E10C6
                                                                                                                                                                                                  SHA-512:7BE92702484D9A7FC72EEF7903381F58615CF03173CB01EDED063AAD94F071A6D225B5C7D782893C1136BD11D4652423E2857927454899B0A24864ABCA226F93
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................b....6......6......6.....6.....................M..4......4......4........f....4.....Rich...........................PE..L.....{d.................&...`...............@....@.................................L........................................r..,................................... O..p....................P.......O..@............@..4............................text....%.......&.................. ..`.rdata...@...@...B...*..............@..@.data................l..............@....rsrc................p..............@..@.reloc...`.......P...v..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1384960
                                                                                                                                                                                                  Entropy (8bit):5.377826434380995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:EA52466CE727E4FE9554CEC8FBC216A6
                                                                                                                                                                                                  SHA1:2A3289316C0D7711F975627E4F34EA775F81AAB6
                                                                                                                                                                                                  SHA-256:08CBF7368D797AE671B0DB74FED9D55274C689012CEFE68F02ADC1612ECA45C6
                                                                                                                                                                                                  SHA-512:552A8BDB28F9DCC995047A69E7FC38C56B482DD0A62D8C7556503EB2A601F0266BA957437EDF8BADF4282A5C52F686213823DFCB153AFE46CAB044E28697A586
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y...5.......5.....5......7.......................7.....7.Z....2...7.....Rich..........................PE..d.....{d.........."..........<.......&.........@.................................... ..... .................................................`...x.... ..............................`j..p....................l..(....j..8............................................text...l........................... ..`.rdata..............................@..@.data...4#..........................@....pdata........... ..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc...P...0...@..................@...................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1649152
                                                                                                                                                                                                  Entropy (8bit):5.63273262142113
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:6221B0FD7D1D98962956FF1ED37F68A4
                                                                                                                                                                                                  SHA1:904DC1BA8420BBE7735DB83D867BA1F4985DC365
                                                                                                                                                                                                  SHA-256:A0865FE145CFC546C67158D907FA76A9C2A08ADD52B90EE6E01F2BD4644B3AA4
                                                                                                                                                                                                  SHA-512:C2B91D118EAAF245FEC704EDD064832096AA8003013EAB1DE9A21A6B081FB133C9F55A79FA7AE486AEA8C62343844A6E8FF108DD82F110CD9465C087968A89B5
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L<."o."o."o...o.."o+.&n.."o+.!n.."o+.#n."o+.'n."o..$n."o..#n.."o).+n.."o.#o;."o).'n."o)..o."o). n."oRich."o........PE..d......d.........."......\.....................@....................................s..... .................................................."..@....0...........W..................x...T.......................(...`...8............p..........`....................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data....^...P...R...2..............@....pdata...W.......X..................@..@.didat..8...........................@....msvcjmc..... ......................@....rsrc........0......................@..@.reloc...P...@...@..................@...................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5365760
                                                                                                                                                                                                  Entropy (8bit):6.450970425463812
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:002F41FCBE17FD371A2EA44F47808E41
                                                                                                                                                                                                  SHA1:1A5AB4576238630A50DA5ACC6A91B9D5356FC0DB
                                                                                                                                                                                                  SHA-256:FD55B9C688BA03414E4B0F8956EF9B8C9ECB1CFA50482907D2613BFC4639BBAF
                                                                                                                                                                                                  SHA-512:98CB7D4985B996A48404A2623EA03CBDBF2E2BB091390D7E9CC8CD832BD11CD25383EED096A9813116A89945703488747741F4C799272CF6FE0BB8D1D2CCE037
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........I.~.(g-.(g-.(g-.Cd,.(g-.Cb,i(g-.G.-.(g-b\c,.(g-b\d,.(g-.t.-.(g-.(g-C(g-b\b,.(g-.Cc,.(g-.Ca,.(g-.Cf,.(g-.(f-.+g-`\b,.(g-`\g,.(g-`\.-.(g-.(.-.(g-`\e,.(g-Rich.(g-........PE..L......d.........."......./..p......P"%.......0...@...........................R.....y.Q..............................@:......@:.......;..V...........................^6.T...................._6.....h.5.@.............0...... :.`....................text...*./......./................. ..`.rdata..Ze....0..f....0.............@..@.data....E....:......h:.............@....didat........;......B;.............@....rsrc....V....;..X...H;.............@..@.reloc...P...@G..@....F.............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3163136
                                                                                                                                                                                                  Entropy (8bit):7.972781472709745
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:07AEDFB4584E035739AC083D7F32B79D
                                                                                                                                                                                                  SHA1:4AC0AB1FDEC39A564AA899A2E4F45766B7753C9E
                                                                                                                                                                                                  SHA-256:F44ADE62220478F723B31BECC433208BFD6F8D74174CB7EF6631AEAB092BBC8D
                                                                                                                                                                                                  SHA-512:E7BEBEBF12A6DD65A98AF9DBC8B6D76635B6C917E34DD548D1828A38A539B31103994BEA48F6CAC2C89EE28A338E325A79996BB8784B24DCE8AD822A5993137D
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~... .......^... ........... ........................1.....3<1.......... .....................................0............................!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...../......./.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1213440
                                                                                                                                                                                                  Entropy (8bit):7.204922147723694
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:784872DD0963FEB9BFDD636E4E157893
                                                                                                                                                                                                  SHA1:2850462D874056676517792E98896ABDABD86557
                                                                                                                                                                                                  SHA-256:7F8C0C6F38D5F95B3D6582958FBD1F15F9907436E3C887BB49A89FC2DA612CA1
                                                                                                                                                                                                  SHA-512:5DE7D8827631D70516BB3D2137258D6DD239A0EE712261A9DA237C6484BC22671B3DCB7CBD7D96EFAB3D3DF79B42E81767FC9CFD5F1485404B73954582862911
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......T...T...T...U...T...U...T..U...T..U...T...U...T..U...T...U...T...Tf..T..U...T..T...T..uT...T..U...TRich...T................PE..d.....{d..........#......J...........3.........@............................. ......,..... ..................................................L.......`..........(J..................p...T.......................(... B..8............`.......I..`....................text....H.......J.................. ..`.rdata..d....`.......N..............@..@.data...(w...p...&...^..............@....pdata..(J.......L..................@..@.didat.......@......................@..._RDATA.......P......................@..@.rsrc........`......................@...................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1388544
                                                                                                                                                                                                  Entropy (8bit):5.2729450730430125
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:E99A5267FE76DE46ED739662CA072F6C
                                                                                                                                                                                                  SHA1:A8C552C72F8F4AC78BE21FDC9CC120B47B481DBF
                                                                                                                                                                                                  SHA-256:FF5BD72FB98C72E6314953B81661F99F466768EA72CF9E87BD5E75A91A2BBB8E
                                                                                                                                                                                                  SHA-512:4B5A4536D823CC12B3998F2F5A01828480E41B34F3D3579E0C132676895448546397FFB1BD101EBC2B983836CE2494D97AF5C800ADFC2FA4EE2CBB19DD1D3612
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E@..$...$...$...\...$...V*..$...V-..$...V+..$...V/..$...$/.0 ...V&..$...V..$...V..$...V,..$..Rich.$..........PE..d...!!.R.........."......`..........0C.........@.............................P........... .......... ......................................Xl..........X.......d.......................T...................8...(.......8...........`...`............................text...(X.......`.................. ..`.rdata..z....p... ...p..............@..@.data...............................@....pdata..d........ ..................@..@.rsrc...X...........................@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5855744
                                                                                                                                                                                                  Entropy (8bit):6.574330607014999
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D4119E279E2FA6E1BA2EA317AC70D5C8
                                                                                                                                                                                                  SHA1:D7090CEEE2B9012905719E6DB5B885AAC59E055D
                                                                                                                                                                                                  SHA-256:2980668F3513ED53B1057B3EE20E62684C205E919DD274723F3DDEBC9F6C2D92
                                                                                                                                                                                                  SHA-512:CC27991F45CA06634672050EF33ACFE5D322E7A44EB547EF7545BEA3E732646A67C3D136F952EC0CB979E2C5913D7D330932DAD35AD7DCD391D8EA0DF8082CB3
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Jc.M.............p......nx......nx......).......)........p.......p.......p..&....p..............nx..i...kx......kx......kx..g...kxx.............kx......Rich....................PE..d....".e..........".... .z6..........32........@..............................Y......Y... .................................................8.B.......K..a...PI..%..................0.B.8...................X.B.(.....7.@.............6.0.....B......................text....y6......z6................. ..`.rdata..5.....6......~6.............@..@.data...`....0G.......G.............@....pdata...%...PI..&...:I.............@..@.didat.. .....K......`K.............@..._RDATA..\.....K......fK.............@..@.rsrc....a....K..b...hK.............@..@.reloc........P.......O.............@...................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1312768
                                                                                                                                                                                                  Entropy (8bit):5.356051955881875
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:AAD5CF6A32453A69429CF557A7BE796F
                                                                                                                                                                                                  SHA1:6166E9A69F58FEF73276BE6D6709EF8264006477
                                                                                                                                                                                                  SHA-256:6678E921900528082BF3B57B4E2061140218590094E4BBAFC98E9E109A608F8F
                                                                                                                                                                                                  SHA-512:3ADFD9CE59E852E4FD7AAB0FADDEA68EA154AED5A26FB1830638C42268CBCEDE59FE3578D94B2B4516C588EACB22062F8658D2CDBED8D67B6108653CAB7D90F7
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K.k...k...k.......k.......k.......k.......k...k..Ro.......k....l..k.......k....n..k.......k..Rich.k..........PE..L...9.A/.....................T......@V............@..........................P......T_........... ......................................8............................_..T...............................@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...8...........................@..@.reloc...p.......`..................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):27533312
                                                                                                                                                                                                  Entropy (8bit):6.248638633354795
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:EA30BD2E2F19D75C95F5B1E1CE4C0D88
                                                                                                                                                                                                  SHA1:2150B17BB897C365B97D71D64CDCEA0DA21CC2A4
                                                                                                                                                                                                  SHA-256:0958FBD2FADDA0CC0184BE42AFA2C0776E1216E8FCBECE55B0A6B269695E7BA4
                                                                                                                                                                                                  SHA-512:B4DAAD9079CC63A36E4046A6EACC4E614C7F38CAF7A3EBF5995840ADF18F05771567D3FDC013D2DB5E6710DEFD05D785BA1C764047B38A63206BAE296C1D85FF
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......$.|+`{.x`{.x`{.xi..xv{.x...yf{.x...yj{.x...yd{.x...yO{.xG..xh{.xG.oxa{.x...yb{.x...ya{.x...ya{.x...yd{.x...yc{.x...y~{.x...y}{.x`{.xTs.x...ya{.x...yjz.x...y v.x...xa{.x`{.xa{.x...ya{.xRich`{.x........PE..d......e..........".... .....H.................@....................................Ck.... ..................................................u..D.... ?...X...7.........................8....................U..(...`...@............0.. "..l .......................text............................... ..`.rdata..S.~..0....~.................@..@.data.........1.......0.............@....pdata........7.......7.............@..@.didat..`.....>.......>.............@....detourc.!....>.."....>.............@..@.rsrc.....X.. ?...X...>.............@..@.reloc..............................@...........................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2199552
                                                                                                                                                                                                  Entropy (8bit):6.789012366239515
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:FB91400957EE660299019A3C24F1F927
                                                                                                                                                                                                  SHA1:C7388C56A5A776988EF1BCFA8545C07B6DB3D91A
                                                                                                                                                                                                  SHA-256:F82545E6E5AAF087A521B185E8631520DEF79826B3FBF9143ED1317856BC0D6C
                                                                                                                                                                                                  SHA-512:C5BD32D5C703668E5FEC48047FD777829EABAFB1EB83E2B2A134FC0B9CD32E293DD7F3CA0B9A5094925FB0DB37A047208EC0782C2483030FAE1CDAAF9E99962C
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D................7......................!..............~............Y.......[............Rich............PE..d...rq............"..................$.........@..............................!...../.!... .......... ......................................P...|....p... ......L....................a..T...................Xt..(... s..8............t...............................text...6........................... ..`.rdata..............................@..@.data...@...........................@....pdata..L...........................@..@.rsrc.... ...p...0...P..............@..@.reloc... ..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4971008
                                                                                                                                                                                                  Entropy (8bit):6.670838430931104
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:AD8AD44BBC06E9FC14485B54C9DD53FF
                                                                                                                                                                                                  SHA1:C742477E8EAF71D40B5BB92A636CBDCB509586E1
                                                                                                                                                                                                  SHA-256:A60E06F30B8323AE07B145A45939E7A8F28AC462D4F97DABFEF569F0E48AABA7
                                                                                                                                                                                                  SHA-512:712008CD079BDD7B6591B42B6A8B99A3A7CE0D411B0C585580556C68BA17C801D34B3DAA96586AA9A9C45734C22B0CAA5EDD7889FF62B083D544CAA2F742A9E3
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Eh.<..{o..{o..{o.q.o..{oaszn..{oas~n*.{oas.n..{oasxn..{o.{}n..{o.{xn..{o.{.n..{o.{zn..{o..zo..{odsxn..{ods~n..{odsrnF.{ods.o..{o...o..{odsyn..{oRich..{o........PE..d...0m.d..........".... ..-.........0p+........@..............................L......L... .................................................HZ:.......B.......@.<C....................:.8...................p.9.(... P..@.............-......H:.@....................text...[.-.......-................. ..`.rdata..9.....-.......-.............@..@.data...x....`>......>>.............@....pdata..<C....@..D....@.............@..@.didat..`.....B......LB.............@....rsrc.........B......PB.............@..@.reloc........B......ZB.............@...........................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4897792
                                                                                                                                                                                                  Entropy (8bit):6.829770271716259
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:863CE0AAB65EE1102412EE0487F1300F
                                                                                                                                                                                                  SHA1:97BAD4D2DF3B44783C54EF34480F77BECB777976
                                                                                                                                                                                                  SHA-256:30F875BCB734175D281FBC0DD8DAAC1B33326D8A3B01E0F93E3D563934811D62
                                                                                                                                                                                                  SHA-512:7372D03CACB9892118CFB4DC710210B7E728540364DF8F2CB96C1EEB9532A557FF446B07D84CDB048F21027DBBE97D112DCA0BDF4C96392B6532652A880EAD28
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.......K... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4897792
                                                                                                                                                                                                  Entropy (8bit):6.829769345426627
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9CE313EEF2EACB04C771C9DB18C4BFE5
                                                                                                                                                                                                  SHA1:AFE2A149D1665C8F8FDBEEEDFFDB9D65D53EB289
                                                                                                                                                                                                  SHA-256:4EDB8AA4D15FF24B7198D3E13D3F0F6EA4DE41D681C5EAF3BE133F02FF8A1175
                                                                                                                                                                                                  SHA-512:9B2D404BE209C308EA7699D743B9355EC8D80979EA408631DFC09A12D1B8858A4A280D5ABA448284C10F777FF717122728140D083E583785C19257EBFB35A9EC
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.....?jK... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2156544
                                                                                                                                                                                                  Entropy (8bit):6.953585438891768
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9BAD69BD9FFB93B32184B8445CD60E71
                                                                                                                                                                                                  SHA1:351C1A0EE70568002473FB3D6D86893B53C56166
                                                                                                                                                                                                  SHA-256:C7FDF0D7BB43F48F69C268BC440CB168E7DBE6C7AD5DDC101F30BEC2A5EDED19
                                                                                                                                                                                                  SHA-512:766D8EBE2FB4A930BBD97804340A42C8A61C8732747B8022563E7C46DB9C4382A4A777A6984B2A804AFA27F06A40792DBF509A5C1A585694C5FBAF250F9500CD
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......F.....................@.............................P"......y!... ..........................................X..\...$Y....... ...&......(...................lM......................PL..(...pr..@............_...............................text....D.......F.................. ..`.rdata..$....`.......J..............@..@.data...,.... ......................@....pdata..(...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h............................ ..`.rsrc....&... ...(..................@..@.reloc.......P......................@...................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1984512
                                                                                                                                                                                                  Entropy (8bit):7.104345005700453
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:0361B659C442A359E2E27BC2432A4DBA
                                                                                                                                                                                                  SHA1:4774F231079D13F87641DBA930F9F8E6EE8FCCEE
                                                                                                                                                                                                  SHA-256:E95CEBC18540B07E05AB36057F71983D378BD2C0F767D6E898D81CF3EE35B5A2
                                                                                                                                                                                                  SHA-512:4F825C6E1FD0D46ACE9FC71792E733FF517EB01D1EE96AF1216D5ECA10187FDECE3701E6560619E98A09A237AE0E88EB2A2D80BCA4917FDC339E441653FE560B
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."............................@.......................................... ............................................\...$................p..t...............................................(...P...@...........x...x............................text............................... ..`.rdata..............................@..@.data................z..............@....pdata..t....p.......x..............@..@.00cfg..0...........................@..@.gxfg...@-... ......................@..@.retplne.....P.......D...................tls.........`.......F..............@...CPADinfo8....p.......H..............@..._RDATA..\............J..............@..@malloc_h.............L.............. ..`.rsrc................N..............@..@.reloc...............X..............@...................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1779712
                                                                                                                                                                                                  Entropy (8bit):7.158075918915183
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:28FAD6A1DBA19223EDEF9581700D74BE
                                                                                                                                                                                                  SHA1:14BF077CAF46770C3A148915CF1205C9AEF40F05
                                                                                                                                                                                                  SHA-256:BDC5327DC7FCC74D77AFA9274DD76C37BFDB11338AA669A16C74368E6F602A36
                                                                                                                                                                                                  SHA-512:1A7676C48DA19FBB9D7ED2CC2045DCE09FD632B91F70F7892159857ACAED7153E0121785E32BFFDB706B12FA9D8FBC932E136CED57E37597F35AD927C72AE232
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."..........B.................@.....................................h.... .........................................X...U...............x....p.................................................(...`2..@...............X............................text............................... ..`.rdata..,w... ...x..................@..@.data...............................@....pdata......p.......x..............@..@.00cfg..0...........................@..@.gxfg....).......*..................@..@.retplne.....@.......&...................tls.........P.......(..............@..._RDATA..\....`.......*..............@..@malloc_h.....p.......,.............. ..`.rsrc...x...........................@..@.reloc...............8..............@...........................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1490432
                                                                                                                                                                                                  Entropy (8bit):5.384609512338506
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:08EDFE0C89809B5C0D3307E453AC5165
                                                                                                                                                                                                  SHA1:85F9E42B3C76DD9621CA359EA5C32482FF4F1A1E
                                                                                                                                                                                                  SHA-256:DE8064C9C0802BDDD5A3D3C240BB4BD4F62CB35566FE9B11D1975E90C3E21A57
                                                                                                                                                                                                  SHA-512:C29EFAC0E87E97BB7878BE84CD0527DEBFE0C3C9482C86E61A9C6E826A0EE364B53EA24B420175899BED8377B68245534249F46725EE6F16E2D7CC56F56A0FF8
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................a. .............................................Rich............................PE..d...m.N..........."......4...Z.................@....................................Z..... .......... ......................................(....................#......................T...........................p]...............^...............................text....3.......4.................. ..`.rdata..:....P.......8..............@..@.data........`.......B..............@....pdata...#.......$...L..............@..@.rsrc................p..............@..@.reloc...P.......@...~..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1378304
                                                                                                                                                                                                  Entropy (8bit):5.377447419745926
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:6016A21763190D2EF1FD255B6392A0EA
                                                                                                                                                                                                  SHA1:409BBF4223FBC96C4C630D29A1D6950711D43A3B
                                                                                                                                                                                                  SHA-256:7603AB3766293D5219D8B4F6A266321987C0E1B01FC6A99D81DC28ABC70C17DF
                                                                                                                                                                                                  SHA-512:AE21508FCC5BBCAF90EF0EFC61B3509915090535C2B998BA85205762498DC68CEBC1F9E2B532AFF6E2CA36942F4DA68C696101808E83F7AB289237D4878D0C70
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@.............................p........... ..................................................................P......................T...........................(...p...8...........H................................text............................... ..`.rdata...h.......j..................@..@.data........@......................@....pdata.......P.......0..............@..@.00cfg..(....`.......@..............@..@.tls.........p.......B..............@....voltbl..............D...................rsrc................F..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1286656
                                                                                                                                                                                                  Entropy (8bit):7.222128645738518
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:F1383E25DC4EF195BB64B14DF60AF575
                                                                                                                                                                                                  SHA1:51316A7DFE2C2083B02E5724442EF8C54CBF0A65
                                                                                                                                                                                                  SHA-256:B825E9F5C28E14CECDE677562D213AED366E20741DC69CD953C355AF4A0FBB1D
                                                                                                                                                                                                  SHA-512:98C64213F90472774FC239217DC088F4FD180B871FC58EF7859E96EBBA415D57B3827255A1497F488FD92479B7FA7A227363D3A2B45F48BF530E2A0534BDB01F
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......6..........pX.........@....................................N*.... ..........................................J.......K..........`........%..................DA..........................(...`...8............V...............................text...V5.......6.................. ..`.rdata...O...P...P...:..............@..@.data...............................@....pdata...%.......&..................@..@.00cfg..(...........................@..@.tls................................@....voltbl..................................rsrc...`...........................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1246208
                                                                                                                                                                                                  Entropy (8bit):7.494284016946076
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:74B5B744C9727CBA7C08E0CF179475E7
                                                                                                                                                                                                  SHA1:D7878B305023AE00D19419ED9CC9E0419BBE9D79
                                                                                                                                                                                                  SHA-256:739CA864B3ECE5719BECD36197C83879CD6478ECE67FE9DA49DBFCEC6428C4E7
                                                                                                                                                                                                  SHA-512:D5975B6297E0DFD53C32B713740520EDA1E47E09DF2202F8FD591FCC5AFD74232946E61CB7ED22AC6D3A562E2110522AC6B4700E327DE9F1C9E3F84E96C144BF
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......$.....................@....................................9..... .................................................g...h............P..t%..................4........................k..(....@..8...........P...........@....................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...p+... ......................@....pdata..t%...P...&..................@..@.00cfg..(............2..............@..@.freestd.............4..............@..@.retplne$............6...................tls.................8..............@....voltbl..............:...................rsrc................<..............@..@.reloc...............$..............@...................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1356800
                                                                                                                                                                                                  Entropy (8bit):5.347850379581814
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:A7BF4B70A4FF64FF9E1C91A596EF8E70
                                                                                                                                                                                                  SHA1:8C26F668D2A4E77EA9D66975CEBBA65FDC2AF220
                                                                                                                                                                                                  SHA-256:C63312B188C26C41DB254F66FBE9672C6EDD20B8E141B46297178FDCE01052CD
                                                                                                                                                                                                  SHA-512:6327CAF197EA828EAE48E760E1AFEF1859050A9A760E3F5AF593FCCDB4240FADAAC335103CEE49F64A0DF149EC81641931F6E9B7F3DF2C51047F5F2695763DED
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P.......".... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1344000
                                                                                                                                                                                                  Entropy (8bit):6.808384163792998
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:8528725B09AE732F0189BA149C26CF0D
                                                                                                                                                                                                  SHA1:FEEF9D2177BA800409395343104BF8DF32B9942F
                                                                                                                                                                                                  SHA-256:1A7D2C16718DCD4CBD3A264B5E17ED20AA3A65BB763C1592DD3CE5A855E89DE9
                                                                                                                                                                                                  SHA-512:69C65414E957E6478E06586A343E8FF18CE49AB8FE928D3C7E908F204FD3A21DD1ED74D2B2FC5254FA39EE313BFF0F4DE5FE8C94FA7DC6CB90BC8F131D0D4B0A
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......T...H......0..........@.......................................... .........................................................................................T........................r..(....p..8...............`............................text...fS.......T.................. ..`.rdata.......p.......X..............@..@.data....2...@...,..."..............@....pdata...............N..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl..............h...................rsrc................j..............@..@.reloc... ...........r..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1200128
                                                                                                                                                                                                  Entropy (8bit):5.140019675281962
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:B79B8233DA29F2443BBD1B4B9997CE81
                                                                                                                                                                                                  SHA1:B589EF96F41DB36F83326EB977F9D690CCF6D8EF
                                                                                                                                                                                                  SHA-256:ACD60815398FDC6FA83DCD5D9263CBB141BF95D02CC05E1B047A2BD36160EDFA
                                                                                                                                                                                                  SHA-512:285951D66892C6F44FB41FA55DBACD0E699D919A376CEFC486FC1F503BB543854B56B179DA9653C9A1C13A565228A232A2C20C0E37B7E51C9459E28CF91FC6F6
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........b......`..........@.....................................w.... ..........................................................`....... .. ...................t...........................(.......8............................................text............................... ..`.rdata..dM.......N..................@..@.data...............................@....pdata.. .... ......................@..@.00cfg..(....0......................@..@.tls.........@......................@....voltbl......P...........................rsrc........`......................@..@.reloc...P...p...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1408512
                                                                                                                                                                                                  Entropy (8bit):5.441167043641559
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:119699A0C62007F15EE384F75A160C4B
                                                                                                                                                                                                  SHA1:6A074928FBAD87C2CFC7BF0C3D5DAEF1CC908B95
                                                                                                                                                                                                  SHA-256:8FD7BEDAFF0DABF3F70E80A586CEA7102740DA7A4DBA248B21FBF7E00FC69578
                                                                                                                                                                                                  SHA-512:E53D604AE82DB713F94B5296B55FC87C3F8AA50362975E955C215BE3664B10DA3EAAE75DD40C1640BC63DDEB18632E970355F92828CE01869038F2A59E7CA1EB
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......~.....................@....................................._.... .....................................................@.......P....P.................................................(... ...8...................8........................text...w}.......~.................. ..`.rdata..,...........................@..@.data...0%... ......................@....pdata.......P......................@..@.00cfg..(....p.......*..............@..@.tls.................,..............@....voltbl..................................rsrc...P............0..............@..@.reloc...P.......@...>..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1185280
                                                                                                                                                                                                  Entropy (8bit):5.103288385781337
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:448C495AFBC150E7D557F11302C74154
                                                                                                                                                                                                  SHA1:DF0A46FFB85C47BF61F6960EFB5934F8C5A48A89
                                                                                                                                                                                                  SHA-256:CE23A6E1617DE28B719216AD4C7A3468A91C318E966549FB8428154C2682A89C
                                                                                                                                                                                                  SHA-512:702EB52AC863DB4F5BCAA5CEF256B994041C3B84EF47265949F65E8D8DCBFCB926EC0FEB56A0096796012932ACC0EB664345C32CB4A1ED6709919E6CC110DFB2
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................p..........@....................................|..... ..................................................6...............`..4....................5..............................`0..8............:..H............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata..4....`.......:..............@..@.00cfg..(....p.......>..............@..@.voltbl..............@...................rsrc................B..............@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1531904
                                                                                                                                                                                                  Entropy (8bit):5.421214143796114
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:BD32870A1EA27A430101441C5954DE11
                                                                                                                                                                                                  SHA1:4FD5995D00A6C5ECFFDB6BC0301ED60DE153A86F
                                                                                                                                                                                                  SHA-256:27DA64AB3B84FB8A9B49A37137CB6CFADDFD06D239BE11D69B8607D538B558AA
                                                                                                                                                                                                  SHA-512:0097782F5467FABF11C5E8ECBA1982DCF3314680ECDCFDCB1E27F919D88C4C691A66874BF17A4DCBD1A0015E8CFF5ED240E56B3C0D24921A61B57A1930001640
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......N...........B.........@.......................................... ..................................................;.......0..X~....... ...................6..........................(....`..8...........0B..H...H9..`....................text....L.......N.................. ..`.rdata.......`.......R..............@..@.data....>...........h..............@....pdata... ......."...v..............@..@.00cfg..(...........................@..@.tls................................@....voltbl.<..............................._RDATA....... ......................@..@.rsrc...X~...0......................@..@.reloc...P.......@... ..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x8f22e63e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1310720
                                                                                                                                                                                                  Entropy (8bit):0.7864561892938451
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9D44B163ED4F5C413EBB8F09E3564125
                                                                                                                                                                                                  SHA1:FB59254E27289394FA52EE1CC877D40D2A73D1DD
                                                                                                                                                                                                  SHA-256:08CB9680066F24BA4891FF915797617C94CDACF8B7B84A093E2DEA3652D914DD
                                                                                                                                                                                                  SHA-512:402B1443D9EE366563CD27668E0B061CB031A0220FE5FA6465A6074F43A7A44036283A9594B35B68A08E888266D17F42E475F7890994B6C65FCDACA0ECC0B0CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:.".>... ...............X\...;...{......................0.z...... ...{..6....|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{...................................bRC6....|.?..................\6....|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):22344
                                                                                                                                                                                                  Entropy (8bit):5.612866229252118
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:01F19303AF561683B0725CB7348993A8
                                                                                                                                                                                                  SHA1:4698681A300CD7E5275ED51B65CFA1BA2E6E44CE
                                                                                                                                                                                                  SHA-256:1913F414D6C0DC1D59125CB9AD3219F258351490E4C6323398539C63439266E6
                                                                                                                                                                                                  SHA-512:204A68CA785EFCA4F0A3EDF080B3BF70B91FE84699654C4D82B7E7A0DB3241E1D5A3DDCD35B5FA1AF972A9BBD717E8763D80FB4F41A058D0D22B16F5CEE27F3F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:@...e...............................(................@..........H...............o..b~.D.poM...9..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation4...............<."..Ke@...j..........System.Core.0.................Vn.F..kLsw..........System..4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.|.....#.Microsoft.Management.Infrastructure.<...............i..VdqF...|...........System.Configuration8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4..................~..2K..}...0".......System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):200730
                                                                                                                                                                                                  Entropy (8bit):2.8058019472252993
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D4323CAE3F2920647C0CCC97E5CA67AC
                                                                                                                                                                                                  SHA1:47017D3B7FBC7FDF5496D7710A870238B3CC6A5F
                                                                                                                                                                                                  SHA-256:535DACCE8EFE8A246869A3B657F9CACE89830821A4E41300F8461A0368B755E5
                                                                                                                                                                                                  SHA-512:56E30F241691A10C8CDE84449AEE60E3B90CAE55A967D05204A98D12FB38ABB1CD40880744C70E402B0C0D20BCD33C52C57C3016BA7761370A5B016F79A0960E
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:3690AA03690AAx3690AA53690AA53690AA83690AAb3690AAe3690AAc3690AA83690AA13690AAe3690AAc3690AAc3690AAc3690AA03690AA23690AA03690AA03690AA03690AA03690AA53690AA63690AA53690AA73690AAb3690AA83690AA63690AAb3690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA43690AA53690AA83690AA43690AAb3690AA93690AA63690AA53690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA43690AAd3690AA83690AA63690AAb3690AAa3690AA73690AA23690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA53690AA53690AA83690AA83690AAb3690AA83690AA63690AAe3690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA43690AA53690AA83690AAa3690AAb3690AA93690AA63690AA53690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA43690AAd3690AA83690AAc3690AAb3690AAa3690AA63690AAc3690AA03690AA03690AA03690AA03690AA03690AA03690AA63690AA63690AA83690AA93690AA53690AA53690AA83690AAe3690AAb3690AA83690AA33690AA33690AA03690AA03690AA03690AA03690AA03690AA03690AA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1375744
                                                                                                                                                                                                  Entropy (8bit):7.828695223590517
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:EE94B29385803A0B5E97463D3608619D
                                                                                                                                                                                                  SHA1:1A0F9CA137FC823737E6ADC63DCA0CA4E4A25BB6
                                                                                                                                                                                                  SHA-256:963C2D5DF402028515B78A51C4A64E0D79CD2A4C42826622915BA038A9C34DB7
                                                                                                                                                                                                  SHA-512:56EB776B14DA056DD1480BF7E51643EBE5E94E8F1436663115668A45868CB9A413CA28604D4347B746E5749ADA37D501D5A7DF30B36B3D9C5E04E287D9D206B2
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:...6UOL0W6PF.CQ.VOL0S6P.3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0.6PF=S._6.F...7....+8Ev?>_4D1+./"?X9;lR6."3]l*?.....>Y4#.AN[.VOL0S6P.vLC.7ROL0S6PF3LCQ6V.L?P=Q@3LKQ6VY@0S6PF.XCQ6FOL0.:PF3.CQ&VOL2S6TF3LCQ6VKL0S6PF3L.D6VKL0.EF1LCQ6V_L0C6PF3\CQ&VOL0S6@F3LCQ6VOL0S.~J3.CQ6V.@0S5PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VO.._6.F3LCQ6VOL0S6PF3LCQ6VOL0S6PF.8&)BVOLpU6PF#LCQ>VOL4S6PF3LCQ6VOL0S.PFSb15W".L0.&\F3lCQ6DCL0_6PF3LCQ6VOL0S6.F3.m3E%OL0S2PF3L.]6VOL0S6PF3LCQ6VOL0S6P.3L..D%=/0S6P.;LC.:VO.8S6NJ3LCQ6VOL0S6PFsLC.6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF3LCQ6VOL0S6PF
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1292736
                                                                                                                                                                                                  Entropy (8bit):7.981720182859461
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:90A7D4981854D2DAC603CD92587B6A9B
                                                                                                                                                                                                  SHA1:34D71DB843DCCB2A66CBECBB4B47970D467B1867
                                                                                                                                                                                                  SHA-256:566CB7E224890FD7EFFA96E23EE055B7E0D85B334DE81E0C1D40FB0EC4BB80E2
                                                                                                                                                                                                  SHA-512:26874A70D9930AA4EC84091FA3C5F85856C8004A255D1D7DD176BC6B09A21C696440DEB9750B65C3DC8C57B0A5975706A91DED9B22B6992344F80E159CA04C16
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:EA06......x3j.>.0...nf.Q.U..J.....(u...nh...OL.4...5..........\J1+.Qn...~iD...r....9..*Sh..g].J..h..?..Vf.8...[..'f-v.P.z......O....gL............`.r':.'!.:.....T..@.L...u.....<...1.......i...`....hwm~.L...|....u}`...6r=_.B......M).......i#..'.......T(.;..kW.K......F.....%..0..'|1....3..@.Y..%].u.8.:f..D..e....wL..gUj~.qS.S.@....C................ ..sw..D"....6......+......._..N.(...G...n......u..q...u?.N8.mM..h....].....}.....}Q.n!;...E... .......c...d.....t?.bs..|=....;...W=V..e.t.:..".Q.{.`.....R.wq<.s.N..(..E?...C....`..(}....y.D..._.u..j.hOc...Af|X6...........y.A*;.......j.......Di.[...`.["~..F...".....b.A..'.........F............@.p...z.`......U.....)................`.l..px..oL.E<^.p.....Qq..r.....W..k...e.{...(...........Sq...r\}./......Eg....U.>.-m...Jm.w%..9.z..]O..c .....ru?`R...pa.._...v6|..3g...q...#..P...jo...y..OO.;.s...n.g`...`........c......-.w52..:...s.wby.n..4......0..o....Ok..n8 .O......[.7.s1.N.....L............X{.H......2Tx
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15454
                                                                                                                                                                                                  Entropy (8bit):7.624818708805116
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:1DDB6EE1121FC1682C72FF6DD375B1E0
                                                                                                                                                                                                  SHA1:1E39530BBACF942C6BCA045EB9D41A8FD315E242
                                                                                                                                                                                                  SHA-256:87D3288F24F09E1CE402CE0F8E6731A90B3C03B4AE898DB8137F254BA8961BBF
                                                                                                                                                                                                  SHA-512:2D1B7D16B41413E9A00E9EEE403BCD9BF72BD505A1D7BBD59376C5613A387941BF1B8006C157A47256F81BCFCEDE9FA293DCFE82CF89D47712FD9F4B747EB082
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:EA06......3...`.....>&........ .|Y@..c...& ..8.?.....w.....;.l...M.!~.....b.T.@.....?......>&...<......P............. .........}.P...........^.y........Y@^.y..?.....N@.>....f......|3../.....;...P..h...M.^..Y....c.z..g.^..T.......l`*.....C..L..g.*............@...B.............{./..T|....,.#./..., ?....G.P...X.~?.)..G.\.Q..@~?....\........P.............PT..,......s`[..fj.q..Y.k.y.....Y....k.p.o....]...@.....=...|.t...6{.....l.;.8]7.{d.......(....M...@x...o.j."...A...R..%a.v.. .?=.......&.....D.)[......,............+..@..........+..S.s......... ._.@...6....&.........5....f.....l..m7.@...g...z..`.).L.A....k..6....?...k.......C]?Y....k6.z.. /_..k........}..I..r...............y....|6 .O.F.......?.P..h.}..X..?Y....k8....C.....{c.Q..l}.Y_...{c.......1.f)Y....>.[....=....^..Q.......z..0[....K.....>{0{g.d.$.f...=.h...|.1....3........8....i.X..?..'.9...&...=.u...4......u.9...4.....=......2|..........|...O..ow......0.O.........s.|..#...... M..<......7.AS...
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):307712
                                                                                                                                                                                                  Entropy (8bit):5.081289674980977
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:3B6501FEEF6196F24163313A9F27DBFD
                                                                                                                                                                                                  SHA1:20D60478D3C161C3CACB870AAC06BE1B43719228
                                                                                                                                                                                                  SHA-256:0576191C50A1B6AFBCAA5CB0512DF5B6A8B9BEF9739E5308F8E2E965BF9B0FC5
                                                                                                                                                                                                  SHA-512:338E2C450A0B1C5DFEA3CD3662051CE231A53388BC2A6097347F14D3A59257CE3734D934DB1992676882B5F4F6A102C7E15B142434575B8970658B4833D23676
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\build.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\build.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\build.exe, Author: Joe Security
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 89%, Browse
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................<...O.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):250368
                                                                                                                                                                                                  Entropy (8bit):5.008874766930935
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                                                                                                  SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                                                                                                  SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                                                                                                  SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 64%, Browse
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):231936
                                                                                                                                                                                                  Entropy (8bit):5.039764014369673
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                                                                  SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                                                                                                  SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                                                                                                  SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 73%, Browse
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):160
                                                                                                                                                                                                  Entropy (8bit):5.004369715544234
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:7747DA668758EF2FBA6E616D626BFB3F
                                                                                                                                                                                                  SHA1:A2BB8DDADA1040EABA3F58E55F2799C7071FEB0E
                                                                                                                                                                                                  SHA-256:2EF0035098C772665394DD7537BB67052944BE4FACB2F2CD18DE737CBE15DBCC
                                                                                                                                                                                                  SHA-512:DB0EEE8CEF92FB9CD2186A6B85EB48F69C6F10C336B9DC2D4AD32225C3EAB3DBB304AA32C8FC7273FECB6CD16E9195748605DC0158850B14E6650B1F4AE993B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmp8F22.tmp.cmd" /f /q..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12320
                                                                                                                                                                                                  Entropy (8bit):7.986034946735449
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:9AB671793F24765C9756C45B8A6C2821
                                                                                                                                                                                                  SHA1:65DF779A4E25E32562ADF494088213DE8C963C7F
                                                                                                                                                                                                  SHA-256:FF37BED30B90FD040351D198F134D0F81A2511FCC5174CC0F725E7EE7AD8AC60
                                                                                                                                                                                                  SHA-512:13444EE96E9FCBD9A0FD4049EA051593BCBC91FB4F0C934FC0895BF0EAE2C375FE6D274123D87C14F0A38D50E7BA3C56A06089829CE9E6F3CFE70405C90434D0
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:^.`..\...e8DB....]_..L.....{..?8k.a....JV.e2.B...Y...\m.$:...q}7......*{.w..l?..Z|Sp.l....n...hs..I..q..|.O..!eJ........._f...E.X....O..k.<h....].......>.D...v...HT..>.,......}..)$.k..B..@...[....$[F\....0.............+.+..9.....^......5.....@<@..=.=l.....C..?.J...s.ZO..v.....g.R}v..}o..+..V..MD..V.s.*`....@...Dt.2.}.K.kn.rS.=u.yU..MX..)9o..S{...\G..[A.....Y.j...[R.w.../.......1.w@.....0.........1x....A...Z...M...X3B..v.....(D.....@6......;.....3..2... O.....2.|.~...s...=g..w..Jmq..}...khJ-..X.*....:=.$..>......i...zp.a..... l/.........A?..3mM..6..Y......X..K.x.).~.h..} p.1..y'bW>.BhQg..d.%D.P.....\I.p.G....LME.."..V...A..K..!..o!....mr{...Z7$zq..*..m.*.q...Ss.8......{.X..=...Fl... .`...k.R.....R..[).*V...0d.".e.c$p.Mp......3q........}.`........n7G..7.1. ..>~.......'D.@.n...0.A.B....B...._q.P..W.o....%...... F......p.'..$.KW.t.......*......@.........(....m....+..+..] K...m.0g..4....R2T...u..2..:.U.ew.y.T...vZk.<C?&.:.....SC...*&.....
                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):0
                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                                                                  SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                                                                                                  SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                                                                                                  SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Fri Sep 6 10:06:57 2024, mtime=Fri Sep 6 10:06:57 2024, atime=Fri Sep 6 10:06:55 2024, length=231936, window=
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1788
                                                                                                                                                                                                  Entropy (8bit):3.47950563061496
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:25F82D03B96E3AAD51B2A5F6A592FCBC
                                                                                                                                                                                                  SHA1:D5DFA2B2BEB98C7BEA3171055D9E4BFC16767171
                                                                                                                                                                                                  SHA-256:E5E016AB0CBB73E38EB435F85F9D8C9544386CD51F84D89CF19FB22D9C20E96C
                                                                                                                                                                                                  SHA-512:EA3872BBC9EDC90665841CF499EEDAFC446994D62C947587D5C0583B28E12A64D4ADFC4C14BCFBF42D37EE349CAE37F135AE1487774F432E8C9290F80D2BB8CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:L..................F.@.. ......L.....L....63.L.............................:..DG..Yr?.D..U..k0.&...&.........{4...$f..L....g..L.......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H&Y.X..............................A.p.p.D.a.t.a...B.V.1.....&Y.X..Roaming.@......FW.H&Y.X..........................b...R.o.a.m.i.n.g.....T.1.....&Y.X..ACCApi..>......&Y.X&Y.X...........................d.A.C.C.A.p.i.....l.2.....&Y.X .TROJAN~1.EXE..P......&Y.X&Y.X........................."Ma.T.r.o.j.a.n.A.I.b.o.t...e.x.e.......c...............-.......b............Y.R.....C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e./.C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe..................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1348608
                                                                                                                                                                                                  Entropy (8bit):7.253742522862796
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:0AC16BE008C6FDB696C38E43DF75E089
                                                                                                                                                                                                  SHA1:4825FEF916A29015A7A3E41C24F61BD569C6E3C4
                                                                                                                                                                                                  SHA-256:57C57E585517071CF2ACAA01C8A2DFF5574DC218E10C4658D248E07F3F6BEE62
                                                                                                                                                                                                  SHA-512:490AEA76B6639C55F617A71004E2C4ADDC3404E352B14608D414B4AFC5F6CCC84098F73D162AB3ECB7386E42D5CFE3B57A33DED4FEFF884965AD0960AB8DCD85
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..=#p.n#p.n#p.n*.kn%p.n7..o(p.n7..o p.n7..o.p.n#p.n.u.n7..o.p.n7..o.p.n7..n"p.n7..n"p.n7..o"p.nRich#p.n........................PE..d....4............"..........$.......K.........@....................................K..... .......... .......................................j..h....`...a... ...:..................0a..T....................%..(....$...............%..P............................text...L........................... ..`.rdata..............................@..@.data....z.......n..................@....pdata...:... ...<..................@..@.rsrc....a...`...b...2..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1224192
                                                                                                                                                                                                  Entropy (8bit):5.163552970765576
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:C599CE0912ACF4B053C47D183AC2381E
                                                                                                                                                                                                  SHA1:5BEEC077A82A43E45AABCB928FC4116EA8FBD0EA
                                                                                                                                                                                                  SHA-256:F17DD601ADC94B422738D1181AF8F6779B8AADDF7037D34A72AA6BD0171B6913
                                                                                                                                                                                                  SHA-512:55D9A979DAE1400FF041A246AB8F94E902CF2ADC3FECE96EB64136383321F63E5D876F35D89F871BBD531E8088FDE9682C5E41A72EEF7F44ADF17C0661E3431F
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B6l0.W.c.W.c.W.c./.cPW.c.<.b.W.c.<.b.W.c.W.c.S.c.<.b.W.c.<.b.W.c.<.b.W.c.<.c.W.c.<.c.W.c.<.b.W.cRich.W.c................PE..d...^.Jw.........."............................@....................................3..... .......... ......................................p?...................................... #..T...................8...(... ...............`...H............................text............................... ..`.rdata...b.......d..................@..@.data...@....p.......P..............@....pdata...............T..............@..@.rsrc................b..............@..@.reloc...P.......@...n..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1225728
                                                                                                                                                                                                  Entropy (8bit):5.1633147978017995
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:F84BEAF5F41135B516138FDC243473A6
                                                                                                                                                                                                  SHA1:0B5D2C75D57CF65CAE941EE53521027EC04BB161
                                                                                                                                                                                                  SHA-256:7C685CDCDF5B1F1303EBA5DCFEC6A300A08004D4A7546AC6A5F464763A55016C
                                                                                                                                                                                                  SHA-512:1B1A01046DE82A0CFDB53D536F82267241E436FAD8F6D219626278BB7E735848D33C83CCBADAC376D7EDD4E6C0D3169D12927C205CA896FE8BF66A29E4506314
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@.................................... }.... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...P.......@...t..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12320
                                                                                                                                                                                                  Entropy (8bit):7.986686498218398
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:681500A3650FA10C4CBB960E8AFA1CD9
                                                                                                                                                                                                  SHA1:4024B12EAB31C4940F2A1E24569A3A4ECB0619A2
                                                                                                                                                                                                  SHA-256:00227CDB204295A002FF25E2374FDCD86653226FA6147DEC713508922D46D81F
                                                                                                                                                                                                  SHA-512:C8C153D94BEEC8B3E1A1E686F296D55D1D7641912E6FCB90097DB6AAB7BED650FD0A288BDE5B6D30D91231F164BFF9029DB277AD5B943FE3E9966589C0714821
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:W..<......L.B...ixQ.B.?.Z..s.. k.....\.......P..;.>....M...5..0.g..m..1Z..........<..ms.b..?|]]3u....j...,Az......U!.4..^...x..oh..<.ia.RB.zC<.y.Jl.9..g."t.3v.1p.3.u..;].....zT.2e....~.Mh.U... ..=...b!P.Q.#/.%`*7.U"......V..7..].. .38.c..u.Yh.~W"...@..}.4=...Q.T.......`.z...=..`.^@.q..ul0.x.B..ZS..&..zO...X$Q..x.I..2.|..L..[.h....Aq.......:....w.].U;....4{G^so.;........P....t...IV..c.j.".c.v.K.wFX..V..fn%b....>[.J..o...%$.C+..#..U..[...~...OfL.2...&.9.9...fB.R$H..._.I.;.]!`X.U..mw....w....-.#[m.'.ukzA.5..|...J~..|....3..?N0........,..8?...$BG.....`,.Q...TgG.L.LA...T.....[.........P>qM/3.o.'...........8...4...|...xE9pT....v.x..#.k.&..E.hF2..z.e.'34m.>/.$S{).I.........-.~..&..<._..'.y..R..X.....%...sK+.sHav..,?,%.?.A!..(3..#..._A.8.. .x..e..2.5...=U...Ma.@"."..-..&...7.4..Z#....:..N.L.?.X.W./2......o_.....ct....1..fn}h._.jln....)G.....g....MSiJ=.:<.v.UfU.q6k..F....H1....X}...Q.3...s.......]ak..'@...xb..Y.....V..l-zg..6....DhIi.......#t
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                  Entropy (8bit):4.524640141725149
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                  MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                                                                                                  SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                                                                                                  SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                                                                                                  SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Entropy (8bit):7.746987391741457
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:NEOM_SUPPLIER_EOI&QUESTIONNAIR_FORM_SHEET.PDF.EXE
                                                                                                                                                                                                  File size:2'777'600 bytes
                                                                                                                                                                                                  MD5:b3f46ad365e186080ca18bcec6437be9
                                                                                                                                                                                                  SHA1:3c0b8f485cce7ab2a439f72f12a8eb15e5a9a1b8
                                                                                                                                                                                                  SHA256:42d6efd448aaa7f28f8801a8dc83d91d30b5a7a1c3b9566f82e1348b1c98f1cc
                                                                                                                                                                                                  SHA512:8097a7299eb78e2dff9a1c308c496ef348d1826dcbde0173eb3fedd238c5c8b17c794aeadd8cda9ce68678222cbadab3514bbc1d6c9c733fe2f1563350755d36
                                                                                                                                                                                                  SSDEEP:49152:kh+UkldoPK8YaX2qGlpdFIxff0Ocpdb+5XGnLK6oM/xBu/s3odBDmg27RnWGj:VpcPK8x6pExeYsLK6xBuJrD527BWG
                                                                                                                                                                                                  TLSH:2AD50112B3D58036FFAB92739B66F2059ABC7C650133852F23981DB9B9701B1173E663
                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..R...R...R....C..P.....;.S..._@#.a..._@......_@..g...[j..[...[jo.w...R...r.............#.S..._@'.S...R.k.S.....".S...RichR..
                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                  Entrypoint:0x42800a
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                  Time Stamp:0x66D8F688 [Thu Sep 5 00:08:40 2024 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                  Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  call 00007FC08084861Dh
                                                                                                                                                                                                  jmp 00007FC08083B3D4h
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  push edi
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  mov esi, dword ptr [esp+10h]
                                                                                                                                                                                                  mov ecx, dword ptr [esp+14h]
                                                                                                                                                                                                  mov edi, dword ptr [esp+0Ch]
                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                  mov edx, ecx
                                                                                                                                                                                                  add eax, esi
                                                                                                                                                                                                  cmp edi, esi
                                                                                                                                                                                                  jbe 00007FC08083B55Ah
                                                                                                                                                                                                  cmp edi, eax
                                                                                                                                                                                                  jc 00007FC08083B8BEh
                                                                                                                                                                                                  bt dword ptr [004C41FCh], 01h
                                                                                                                                                                                                  jnc 00007FC08083B559h
                                                                                                                                                                                                  rep movsb
                                                                                                                                                                                                  jmp 00007FC08083B86Ch
                                                                                                                                                                                                  cmp ecx, 00000080h
                                                                                                                                                                                                  jc 00007FC08083B724h
                                                                                                                                                                                                  mov eax, edi
                                                                                                                                                                                                  xor eax, esi
                                                                                                                                                                                                  test eax, 0000000Fh
                                                                                                                                                                                                  jne 00007FC08083B560h
                                                                                                                                                                                                  bt dword ptr [004BF324h], 01h
                                                                                                                                                                                                  jc 00007FC08083BA30h
                                                                                                                                                                                                  bt dword ptr [004C41FCh], 00000000h
                                                                                                                                                                                                  jnc 00007FC08083B6FDh
                                                                                                                                                                                                  test edi, 00000003h
                                                                                                                                                                                                  jne 00007FC08083B70Eh
                                                                                                                                                                                                  test esi, 00000003h
                                                                                                                                                                                                  jne 00007FC08083B6EDh
                                                                                                                                                                                                  bt edi, 02h
                                                                                                                                                                                                  jnc 00007FC08083B55Fh
                                                                                                                                                                                                  mov eax, dword ptr [esi]
                                                                                                                                                                                                  sub ecx, 04h
                                                                                                                                                                                                  lea esi, dword ptr [esi+04h]
                                                                                                                                                                                                  mov dword ptr [edi], eax
                                                                                                                                                                                                  lea edi, dword ptr [edi+04h]
                                                                                                                                                                                                  bt edi, 03h
                                                                                                                                                                                                  jnc 00007FC08083B563h
                                                                                                                                                                                                  movq xmm1, qword ptr [esi]
                                                                                                                                                                                                  sub ecx, 08h
                                                                                                                                                                                                  lea esi, dword ptr [esi+08h]
                                                                                                                                                                                                  movq qword ptr [edi], xmm1
                                                                                                                                                                                                  lea edi, dword ptr [edi+08h]
                                                                                                                                                                                                  test esi, 00000007h
                                                                                                                                                                                                  je 00007FC08083B5B5h
                                                                                                                                                                                                  bt esi, 03h
                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                  • [ASM] VS2013 build 21005
                                                                                                                                                                                                  • [ C ] VS2013 build 21005
                                                                                                                                                                                                  • [C++] VS2013 build 21005
                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                  • [ASM] VS2013 UPD5 build 40629
                                                                                                                                                                                                  • [RES] VS2013 build 21005
                                                                                                                                                                                                  • [LNK] VS2013 UPD5 build 40629
                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xbc0cc0x17c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc80000x14dda8.rsrc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa4b500x40.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x8dfdd0x8e0008edc515c0ce26ff609bc5cbdf816dcecFalse0.5735602580325704data6.675266096479632IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rdata0x8f0000x2fd8e0x2fe00748cf1ab2605ce1fd72d53d912abb68fFalse0.32828818537859006data5.763244005758284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .data0xbf0000x8f740x5200aae9601d920f07080bdfadf43dfeff12False0.1017530487804878data1.1963819235530628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                  .rsrc0xc80000x14dda80x14de0050dc8422535ff2bfc5744a42ef799d6cFalse0.9806552145731936data7.9862922974913655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0x2160000x960000x9500010feb6d5b0ee9e2f1d62063ec702051aFalse0.9757186582424496data7.931625250013023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                  RT_ICON0xc85a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                  RT_ICON0xc86d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                  RT_ICON0xc87f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                  RT_ICON0xc89200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                  RT_ICON0xc8c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                  RT_ICON0xc8d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                  RT_ICON0xc9bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                  RT_ICON0xca4800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                  RT_ICON0xca9e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                  RT_ICON0xccf900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                  RT_ICON0xce0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                  RT_MENU0xce4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                  RT_STRING0xce4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                  RT_STRING0xcea840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                                                                                                  RT_STRING0xcf1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                  RT_STRING0xcf5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                  RT_STRING0xcfb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                  RT_STRING0xd01f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                  RT_STRING0xd06600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                  RT_RCDATA0xd07b80x145070data1.0003108978271484
                                                                                                                                                                                                  RT_GROUP_ICON0x2158280x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                  RT_GROUP_ICON0x2158a00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                  RT_GROUP_ICON0x2158b40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                  RT_GROUP_ICON0x2158c80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                  RT_VERSION0x2158dc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                  RT_MANIFEST0x2159b80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                  MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                                                                                                  WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                  IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                                                                                                  USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                                                                                                  GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                                                                                                  COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                                                                                                  SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                                                                                                  OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                  EnglishGreat Britain