Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL Original Shipment Document PDF.exe

Overview

General Information

Sample name:DHL Original Shipment Document PDF.exe
Analysis ID:1635012
MD5:d2e12a19726da07aabc673802a64cbe7
SHA1:fecf52f610e5e0c53c88ca0437a3368ec04d30b8
SHA256:a06f961f856857eea5b506b9bbf220df937bf7778246cc72e502c451e5311621
Tags:exeuser-julianmckein
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Creates files inside the volume driver (system volume information)
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries random domain names (often used to prevent blacklisting and sinkholes)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes data at the end of the disk (often used by bootkits to hide malicious code)
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Uncommon Svchost Parent Process
Spawns drivers
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • DHL Original Shipment Document PDF.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe" MD5: D2E12A19726DA07AABC673802A64CBE7)
    • svchost.exe (PID: 7564 cmdline: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • yrC1hsBFkVzDRlK9HaXIw3.exe (PID: 2156 cmdline: "C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\oYPa5H19Jl.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • mfpmp.exe (PID: 8044 cmdline: "C:\Windows\SysWOW64\mfpmp.exe" MD5: 9CD65F38A2B4E53E8180395DE4988D6A)
          • yrC1hsBFkVzDRlK9HaXIw3.exe (PID: 6016 cmdline: "C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\x7gpv7LMcrer7G.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 6596 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • armsvc.exe (PID: 7444 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: 1C58FFFF7065D603EF35805F26ACE49A)
  • alg.exe (PID: 7524 cmdline: C:\Windows\System32\alg.exe MD5: B26A466228DA1E3B35E5B47535AE75A9)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 7576 cmdline: C:\Windows\system32\AppVClient.exe MD5: 5F044F403B32A76D6357A3ECA3C6CA4C)
  • FXSSVC.exe (PID: 7656 cmdline: C:\Windows\system32\fxssvc.exe MD5: C6CCB1FD21BE0C0E5AD3CB1D6DD64916)
  • elevation_service.exe (PID: 7760 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: 9C4C0102A09A30EB1EEE8CBDADE1765D)
  • maintenanceservice.exe (PID: 7800 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: 4ABE92685D1E5E3C7A64E74EAE39FC49)
  • msdtc.exe (PID: 7836 cmdline: C:\Windows\System32\msdtc.exe MD5: 4D4E5FC9256E384FEF27FCF7984573C8)
  • PerceptionSimulationService.exe (PID: 7936 cmdline: C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe MD5: 4CCAD3181076F10F83826E99F8DD41A7)
  • perfhost.exe (PID: 7976 cmdline: C:\Windows\SysWow64\perfhost.exe MD5: 7CF228D78D8A8DC089BD32FD6447D80E)
  • Locator.exe (PID: 8012 cmdline: C:\Windows\system32\locator.exe MD5: E1ABE0ECB5596B6C8293E96644321888)
  • SensorDataService.exe (PID: 8036 cmdline: C:\Windows\System32\SensorDataService.exe MD5: CDC7886CB7B3F061387E17EC300A4773)
  • snmptrap.exe (PID: 7224 cmdline: C:\Windows\System32\snmptrap.exe MD5: 01D24760DC6D21F9A72F8BA70D23BE3A)
  • Spectrum.exe (PID: 5880 cmdline: C:\Windows\system32\spectrum.exe MD5: 7EB8A7D3A76E2BB504938086D3EF7F81)
  • ssh-agent.exe (PID: 5508 cmdline: C:\Windows\System32\OpenSSH\ssh-agent.exe MD5: DD0392BDB9A4F5B4F91171F08A775186)
  • TieringEngineService.exe (PID: 2860 cmdline: C:\Windows\system32\TieringEngineService.exe MD5: 30A5A5ED5D5C32C0887FD958D12079A6)
  • AgentService.exe (PID: 360 cmdline: C:\Windows\system32\AgentService.exe MD5: 12E0AB031692688518E4CDE35227AE81)
  • vds.exe (PID: 2552 cmdline: C:\Windows\System32\vds.exe MD5: 7AA9F37535253D04551BD0FDD3B4139E)
  • wbengine.exe (PID: 3728 cmdline: "C:\Windows\system32\wbengine.exe" MD5: F839F471115F6C467FAB7444E0B2232F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.1252517593.0000000003150000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000012.00000002.2296275591.00000000030D0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000012.00000002.2330062887.0000000003670000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000004.00000002.1251636069.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000012.00000002.2327335242.0000000003510000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            4.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              4.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", CommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", CommandLine|base64offset|contains: :v, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", ParentImage: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe, ParentProcessId: 7420, ParentProcessName: DHL Original Shipment Document PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", ProcessId: 7564, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", CommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", CommandLine|base64offset|contains: :v, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", ParentImage: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe, ParentProcessId: 7420, ParentProcessName: DHL Original Shipment Document PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe", ProcessId: 7564, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:24:49.739620+010020516511A Network Trojan was detected192.168.2.11550211.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:23:00.311953+010020516491A Network Trojan was detected192.168.2.11599141.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:22:58.296037+010020516481A Network Trojan was detected192.168.2.11611231.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:23:30.193659+010020507451Malware Command and Control Activity Detected192.168.2.115805613.248.169.4880TCP
                2025-03-11T09:23:54.480660+010020507451Malware Command and Control Activity Detected192.168.2.115806613.248.169.4880TCP
                2025-03-11T09:24:07.684929+010020507451Malware Command and Control Activity Detected192.168.2.1158774199.59.243.16080TCP
                2025-03-11T09:24:21.012501+010020507451Malware Command and Control Activity Detected192.168.2.115879213.248.169.4880TCP
                2025-03-11T09:24:34.802626+010020507451Malware Command and Control Activity Detected192.168.2.115880813.248.169.4880TCP
                2025-03-11T09:24:48.996573+010020507451Malware Command and Control Activity Detected192.168.2.115882613.248.169.4880TCP
                2025-03-11T09:25:10.278468+010020507451Malware Command and Control Activity Detected192.168.2.115274937.27.60.10980TCP
                2025-03-11T09:25:23.495217+010020507451Malware Command and Control Activity Detected192.168.2.115275313.248.169.4880TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:22:53.484438+010020181411A Network Trojan was detected34.219.59.4280192.168.2.1158037TCP
                2025-03-11T09:22:56.146779+010020181411A Network Trojan was detected18.141.10.10780192.168.2.1158040TCP
                2025-03-11T09:22:58.296196+010020181411A Network Trojan was detected44.200.87.1080192.168.2.1158042TCP
                2025-03-11T09:23:59.999023+010020181411A Network Trojan was detected34.246.200.16080192.168.2.1158071TCP
                2025-03-11T09:24:00.700142+010020181411A Network Trojan was detected34.227.7.13880192.168.2.1158073TCP
                2025-03-11T09:24:07.001257+010020181411A Network Trojan was detected18.237.28.25380192.168.2.1158773TCP
                2025-03-11T09:24:07.822026+010020181411A Network Trojan was detected3.94.10.3480192.168.2.1158775TCP
                2025-03-11T09:24:24.441725+010020181411A Network Trojan was detected13.251.16.15080192.168.2.1158795TCP
                2025-03-11T09:24:29.178874+010020181411A Network Trojan was detected34.215.158.16080192.168.2.1158800TCP
                2025-03-11T09:24:32.052589+010020181411A Network Trojan was detected52.214.217.2380192.168.2.1158805TCP
                2025-03-11T09:24:38.334094+010020181411A Network Trojan was detected47.129.31.21280192.168.2.1158811TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:22:53.484438+010020377711A Network Trojan was detected34.219.59.4280192.168.2.1158037TCP
                2025-03-11T09:22:56.146779+010020377711A Network Trojan was detected18.141.10.10780192.168.2.1158040TCP
                2025-03-11T09:22:58.296196+010020377711A Network Trojan was detected44.200.87.1080192.168.2.1158042TCP
                2025-03-11T09:23:59.999023+010020377711A Network Trojan was detected34.246.200.16080192.168.2.1158071TCP
                2025-03-11T09:24:00.700142+010020377711A Network Trojan was detected34.227.7.13880192.168.2.1158073TCP
                2025-03-11T09:24:07.001257+010020377711A Network Trojan was detected18.237.28.25380192.168.2.1158773TCP
                2025-03-11T09:24:07.822026+010020377711A Network Trojan was detected3.94.10.3480192.168.2.1158775TCP
                2025-03-11T09:24:24.441725+010020377711A Network Trojan was detected13.251.16.15080192.168.2.1158795TCP
                2025-03-11T09:24:29.178874+010020377711A Network Trojan was detected34.215.158.16080192.168.2.1158800TCP
                2025-03-11T09:24:32.052589+010020377711A Network Trojan was detected52.214.217.2380192.168.2.1158805TCP
                2025-03-11T09:24:38.334094+010020377711A Network Trojan was detected47.129.31.21280192.168.2.1158811TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:23:30.193659+010028554651A Network Trojan was detected192.168.2.115805613.248.169.4880TCP
                2025-03-11T09:23:54.480660+010028554651A Network Trojan was detected192.168.2.115806613.248.169.4880TCP
                2025-03-11T09:24:07.684929+010028554651A Network Trojan was detected192.168.2.1158774199.59.243.16080TCP
                2025-03-11T09:24:21.012501+010028554651A Network Trojan was detected192.168.2.115879213.248.169.4880TCP
                2025-03-11T09:24:34.802626+010028554651A Network Trojan was detected192.168.2.115880813.248.169.4880TCP
                2025-03-11T09:24:48.996573+010028554651A Network Trojan was detected192.168.2.115882613.248.169.4880TCP
                2025-03-11T09:25:10.278468+010028554651A Network Trojan was detected192.168.2.115274937.27.60.10980TCP
                2025-03-11T09:25:23.495217+010028554651A Network Trojan was detected192.168.2.115275313.248.169.4880TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:23:45.868427+010028554641A Network Trojan was detected192.168.2.115805813.248.169.4880TCP
                2025-03-11T09:23:49.480203+010028554641A Network Trojan was detected192.168.2.115806013.248.169.4880TCP
                2025-03-11T09:23:51.933782+010028554641A Network Trojan was detected192.168.2.115806313.248.169.4880TCP
                2025-03-11T09:24:00.055270+010028554641A Network Trojan was detected192.168.2.1158072199.59.243.16080TCP
                2025-03-11T09:24:02.600522+010028554641A Network Trojan was detected192.168.2.1158075199.59.243.16080TCP
                2025-03-11T09:24:05.160269+010028554641A Network Trojan was detected192.168.2.1158770199.59.243.16080TCP
                2025-03-11T09:24:13.199854+010028554641A Network Trojan was detected192.168.2.115878213.248.169.4880TCP
                2025-03-11T09:24:16.886683+010028554641A Network Trojan was detected192.168.2.115878513.248.169.4880TCP
                2025-03-11T09:24:19.495887+010028554641A Network Trojan was detected192.168.2.115878913.248.169.4880TCP
                2025-03-11T09:24:26.544509+010028554641A Network Trojan was detected192.168.2.115879813.248.169.4880TCP
                2025-03-11T09:24:29.174038+010028554641A Network Trojan was detected192.168.2.115880113.248.169.4880TCP
                2025-03-11T09:24:31.724515+010028554641A Network Trojan was detected192.168.2.115880413.248.169.4880TCP
                2025-03-11T09:24:41.355258+010028554641A Network Trojan was detected192.168.2.115881413.248.169.4880TCP
                2025-03-11T09:24:42.851135+010028554641A Network Trojan was detected192.168.2.115881813.248.169.4880TCP
                2025-03-11T09:24:46.480233+010028554641A Network Trojan was detected192.168.2.115882213.248.169.4880TCP
                2025-03-11T09:25:02.495978+010028554641A Network Trojan was detected192.168.2.115274637.27.60.10980TCP
                2025-03-11T09:25:05.055998+010028554641A Network Trojan was detected192.168.2.115274737.27.60.10980TCP
                2025-03-11T09:25:07.654169+010028554641A Network Trojan was detected192.168.2.115274837.27.60.10980TCP
                2025-03-11T09:25:15.827197+010028554641A Network Trojan was detected192.168.2.115275013.248.169.4880TCP
                2025-03-11T09:25:18.366548+010028554641A Network Trojan was detected192.168.2.115275113.248.169.4880TCP
                2025-03-11T09:25:20.913970+010028554641A Network Trojan was detected192.168.2.115275213.248.169.4880TCP
                2025-03-11T09:25:29.157240+010028554641A Network Trojan was detected192.168.2.1152754203.161.60.16180TCP
                2025-03-11T09:25:31.756444+010028554641A Network Trojan was detected192.168.2.1152755203.161.60.16180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-11T09:24:24.433980+010028508511Malware Command and Control Activity Detected192.168.2.115879513.251.16.15080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: DHL Original Shipment Document PDF.exeAvira: detected
                Source: http://ww12.przvgke.biz/io?usid=20&utid=15161478105%Avira URL Cloud: Label: malware
                Source: http://ww7.fwiwk.biz/fAvira URL Cloud: Label: phishing
                Source: http://ww12.fwiwk.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2N2NmZjMxZDZlYjAvira URL Cloud: Label: phishing
                Source: http://ww7.fwiwk.biz/xfnijcvy?usid=20&utid=15161491680Avira URL Cloud: Label: phishing
                Source: http://ww12.fwiwk.biz/u?usid=20&utid=15161491447Avira URL Cloud: Label: phishing
                Source: http://ww12.przvgke.biz/5Avira URL Cloud: Label: malware
                Source: http://ww12.fwiwk.biz/Avira URL Cloud: Label: phishing
                Source: http://www.dresses-executive.sbs/4udu/?7dl=fVtx&IJptT0z=QPOxO2JOSBeIkdRHK7k5d3nMUYfx4k/WxXvhpqosjTHM3PFGv2TE4R55nnK/GVLmYbqeoCZ32Sz0NtXBeMrpbwQZ0XeH08eH4pMsJIkclJGHGx6ubp9YeKE=Avira URL Cloud: Label: malware
                Source: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2N2NmZjJlMzVkAvira URL Cloud: Label: malware
                Source: http://ww12.fwiwk.biz/u?usid=20&utid=15161491447JAvira URL Cloud: Label: phishing
                Source: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2N2NmZjJlNDI1Avira URL Cloud: Label: malware
                Source: http://www.publicblockchain.xyz/9x20/?IJptT0z=lomPZfbkX5/Tg+6slw8jw/7Btv18fF0abi78pjf9+/jRa8r0UKnkgOsbdV67hnlDhoKnZ5+zibRYdRwwM6kG3rZ3GftYnwOG7zNnDN/YPrEAPN2Yj2XRTVw=&7dl=fVtxAvira URL Cloud: Label: malware
                Source: http://www.publicblockchain.xyz/9x20/Avira URL Cloud: Label: malware
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\7-Zip\7zG.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\7-Zip\7z.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\7-Zip\7zFM.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\7-Zip\Uninstall.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeAvira: detection malicious, Label: W32/Infector.Gen
                Source: DHL Original Shipment Document PDF.exeVirustotal: Detection: 72%Perma Link
                Source: DHL Original Shipment Document PDF.exeReversingLabs: Detection: 84%
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1252517593.0000000003150000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2296275591.00000000030D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2330062887.0000000003670000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1251636069.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2327335242.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1253426849.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2331323724.0000000002440000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: DHL Original Shipment Document PDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000001.00000003.1797114631.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1046178567.0000000003F00000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000001.00000003.1859341688.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1867974546.0000000000740000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1857838325.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msiexec.pdb source: armsvc.exe, 00000001.00000003.1135157354.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000001.00000003.1418322264.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000001.00000003.1249219536.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000001.00000003.1581340089.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000001.00000003.1581340089.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000001.00000003.1609165745.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msiexec.pdbGCTL source: armsvc.exe, 00000001.00000003.1135157354.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000001.00000003.1917070144.0000000000970000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1920320834.0000000000980000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationFontCache.pdb source: armsvc.exe, 00000001.00000003.1081334918.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: sppsvc.pdb source: sppsvc.exe.1.dr
                Source: Binary string: PerceptionSimulationService.pdb source: armsvc.exe, 00000001.00000003.1143163743.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdbUGP source: svchost.exe, 00000004.00000003.1220427692.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220228607.0000000002E1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220478974.0000000002E24000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000003.1190705972.0000000000464000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1058529436.0000000004DE0000.00000004.00001000.00020000.00000000.sdmp, DHL Original Shipment Document PDF.exe, 00000000.00000003.1057666992.00000000049B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000004.00000002.1252659211.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1148825415.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1144848733.0000000003000000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1258238312.0000000003727000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.0000000003A6E000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1253219757.000000000357E000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.00000000038D0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000001.00000003.1540482509.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Spectrum.pdb source: Spectrum.exe.1.dr
                Source: Binary string: MsSense.pdbGCTL source: armsvc.exe, 00000001.00000003.1179121995.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MsSense.pdb source: armsvc.exe, 00000001.00000003.1179121995.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000001.00000003.1895911729.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000001.00000003.1806727903.0000000000920000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816085373.0000000000740000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: mfpmp.exe, 00000012.00000002.2341935250.0000000003EFC000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2307560381.0000000003328000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1344341457.000000000336C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000027.00000002.1584211512.0000000023D2C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000001.00000003.1322855026.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: mfpmp.exe, 00000012.00000002.2341935250.0000000003EFC000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2307560381.0000000003328000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1344341457.000000000336C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000027.00000002.1584211512.0000000023D2C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000001.00000003.1660622739.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000001.00000003.1436031953.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Spectrum.pdbGCTL source: Spectrum.exe.1.dr
                Source: Binary string: locator.pdb source: armsvc.exe, 00000001.00000003.1170145523.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1176058150.0000000001F90000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1063455377.0000000004090000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000001.00000003.1609165745.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000001.00000003.1448753071.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000001.00000003.1436031953.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000001.00000003.1859341688.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1867974546.0000000000740000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1857838325.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000001.00000003.1540482509.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: sppsvc.pdbGCTL source: sppsvc.exe.1.dr
                Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000001.00000003.1697731153.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000001.00000003.1418322264.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000001.00000003.1917070144.0000000000970000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1920320834.0000000000980000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msdtcexe.pdbGCTL source: armsvc.exe, 00000001.00000003.1127633370.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.1778356482.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000001.00000003.1119902499.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: snmptrap.pdbGCTL source: armsvc.exe, 00000001.00000003.1206706830.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerceptionSimulationService.pdbGCTL source: armsvc.exe, 00000001.00000003.1143163743.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerfHost.pdbGCTL source: armsvc.exe, 00000001.00000003.1159092648.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1168394527.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1162022580.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000001.00000003.1895911729.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177061989.00000000005DF000.00000002.00000001.01000000.00000004.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2297260939.00000000005DF000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000001.00000003.1758932973.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb source: ADNotificationManager.exe.1.dr
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000001.00000003.1660622739.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000001.00000003.1797114631.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000001.00000003.1697731153.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerfHost.pdb source: armsvc.exe, 00000001.00000003.1159092648.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1168394527.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1162022580.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000001.00000003.1764551748.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdb source: svchost.exe, 00000004.00000003.1220427692.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220228607.0000000002E1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220478974.0000000002E24000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000003.1190705972.0000000000464000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000001.00000003.1119902499.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: SgrmBroker.pdbGCTL source: armsvc.exe, 00000001.00000003.1197039027.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000001.00000003.1806727903.0000000000920000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816085373.0000000000740000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1058529436.0000000004DE0000.00000004.00001000.00020000.00000000.sdmp, DHL Original Shipment Document PDF.exe, 00000000.00000003.1057666992.00000000049B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1148825415.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1144848733.0000000003000000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1258238312.0000000003727000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.0000000003A6E000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1253219757.000000000357E000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.00000000038D0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000001.00000003.1322855026.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000001.00000003.1260827094.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000001.00000003.1260827094.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000001.00000003.1708844859.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ALG.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1050939203.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msdtcexe.pdb source: armsvc.exe, 00000001.00000003.1127633370.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1063455377.0000000004090000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ALG.pdbGCTL source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1050939203.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: armsvc.exe, 00000001.00000003.1081334918.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: locator.pdbGCTL source: armsvc.exe, 00000001.00000003.1170145523.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1176058150.0000000001F90000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000001.00000003.1448753071.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb22 source: ADNotificationManager.exe.1.dr
                Source: Binary string: SgrmBroker.pdb source: armsvc.exe, 00000001.00000003.1197039027.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000001.00000003.1249219536.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000001.00000003.1891985859.0000000000750000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: snmptrap.pdb source: armsvc.exe, 00000001.00000003.1206706830.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.1764551748.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000001.00000003.1708844859.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000001.00000003.1891985859.0000000000750000.00000004.00001000.00020000.00000000.sdmp

                Spreading

                barindex
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SgrmBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\sppsvc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0046C75C
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.11:59914 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.11:61123 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.11:58795 -> 13.251.16.150:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52751 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58056 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:52753 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58056 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:52753 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58075 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58826 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58826 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58060 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58789 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58770 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58804 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52755 -> 203.161.60.161:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58063 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58066 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58058 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58066 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58792 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58792 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58798 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58818 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58801 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58782 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52747 -> 37.27.60.109:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58822 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52752 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52754 -> 203.161.60.161:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58072 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58785 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2051651 - Severity 1 - ET MALWARE DNS Query to Expiro Domain (eufxebus .biz) : 192.168.2.11:55021 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:52749 -> 37.27.60.109:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:52749 -> 37.27.60.109:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52748 -> 37.27.60.109:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58774 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58774 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:58808 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:58808 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52746 -> 37.27.60.109:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:58814 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:52750 -> 13.248.169.48:80
                Source: DNS query: www.minimalbtc.xyz
                Source: DNS query: www.dappbtc.xyz
                Source: DNS query: www.stakemask.xyz
                Source: DNS query: www.agistaking.xyz
                Source: DNS query: www.publicblockchain.xyz
                Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
                Source: unknownNetwork traffic detected: DNS query count 79
                Source: Joe Sandbox ViewIP Address: 13.248.148.254 13.248.148.254
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.227.7.138:80 -> 192.168.2.11:58073
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.251.16.150:80 -> 192.168.2.11:58795
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.11:58040
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.11:58040
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.227.7.138:80 -> 192.168.2.11:58073
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.251.16.150:80 -> 192.168.2.11:58795
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.219.59.42:80 -> 192.168.2.11:58037
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.219.59.42:80 -> 192.168.2.11:58037
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.200.87.10:80 -> 192.168.2.11:58042
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.200.87.10:80 -> 192.168.2.11:58042
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 3.94.10.34:80 -> 192.168.2.11:58775
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 3.94.10.34:80 -> 192.168.2.11:58775
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.214.217.23:80 -> 192.168.2.11:58805
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.214.217.23:80 -> 192.168.2.11:58805
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.215.158.160:80 -> 192.168.2.11:58800
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.237.28.253:80 -> 192.168.2.11:58773
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.237.28.253:80 -> 192.168.2.11:58773
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.215.158.160:80 -> 192.168.2.11:58800
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.246.200.160:80 -> 192.168.2.11:58071
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.246.200.160:80 -> 192.168.2.11:58071
                Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 47.129.31.212:80 -> 192.168.2.11:58811
                Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 47.129.31.212:80 -> 192.168.2.11:58811
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004722EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_004722EE
                Source: global trafficHTTP traffic detected: GET /io?usid=20&utid=15161478105 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
                Source: global trafficHTTP traffic detected: GET /dkqtpnrkho?usid=20&utid=15161478388 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
                Source: global trafficHTTP traffic detected: GET /j422/?IJptT0z=FUOfllrMHRVlL2mA+dp7vWxe+ZTL/M2rBG4iChoHy9jO0xa6Gzw56eLBxdOIk/dIKvPqMZj+oWY7sauAPMCxA7QrGYiRgsCM7LQKnbq/OkNAe2fj53cWVd8=&7dl=fVtx HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.minimalbtc.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /pyxq/?IJptT0z=voi6TgACTnyN5gbWbmUL5dMEx1iYsKaiSkSL1M3zbYGOCvXanSp74LpL3h0aAKQshQlyQ1kby8ogou9zAffBboNsiesHaO2JahkqR5DXE0zbsv1J2RibUFg=&7dl=fVtx HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.deepwork.cafeConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /u?usid=20&utid=15161491447 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.fwiwk.biz
                Source: global trafficHTTP traffic detected: GET /xfnijcvy?usid=20&utid=15161491680 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                Source: global trafficHTTP traffic detected: GET /4udu/?7dl=fVtx&IJptT0z=QPOxO2JOSBeIkdRHK7k5d3nMUYfx4k/WxXvhpqosjTHM3PFGv2TE4R55nnK/GVLmYbqeoCZ32Sz0NtXBeMrpbwQZ0XeH08eH4pMsJIkclJGHGx6ubp9YeKE= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.dresses-executive.sbsConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /7bzp/?IJptT0z=aR6WdwHaaPmew49HFl9i0xKOAxLQV1xKRjpfDDDEmaIVpXDnsjMmJ0s7T5q7/mJAEyjBMk5h7mx5tXd7udb6SuDlIZA8kZNmPHlpJuVOHuUFuNI2HdsTq9M=&7dl=fVtx HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.dappbtc.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /gwo6/?7dl=fVtx&IJptT0z=MBEKEv0ugpgWX2jhZ160ZiVnGh6dyFa+zKgBsYRR8c9E1EzqhBu48/qzeTOQx3bSOlhdcb/rXf0aputkyH2GS4KTMWOfACK51rRpE7wz+dkIQBXF4NFwINU= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.stakemask.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /bguu/?IJptT0z=wpZ2zrhVCI3JLgG7cmB/ufCuBDKUe/1w/JFFDzKF+V7h32CQ3OMTdOkGE8NCHKIXe6YEJzSxYnSm/JZ2Z7T72vQl4FahAVcw5QFplpDKnWvz2C1STCvRtJg=&7dl=fVtx HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.agistaking.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /9x20/?IJptT0z=lomPZfbkX5/Tg+6slw8jw/7Btv18fF0abi78pjf9+/jRa8r0UKnkgOsbdV67hnlDhoKnZ5+zibRYdRwwM6kG3rZ3GftYnwOG7zNnDN/YPrEAPN2Yj2XRTVw=&7dl=fVtx HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.publicblockchain.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 UBrowser/5.4.4237.1024 Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                Source: global trafficDNS traffic detected: DNS query: przvgke.biz
                Source: global trafficDNS traffic detected: DNS query: ww12.przvgke.biz
                Source: global trafficDNS traffic detected: DNS query: zlenh.biz
                Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
                Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
                Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
                Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
                Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
                Source: global trafficDNS traffic detected: DNS query: www.minimalbtc.xyz
                Source: global trafficDNS traffic detected: DNS query: www.deepwork.cafe
                Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
                Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
                Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
                Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
                Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
                Source: global trafficDNS traffic detected: DNS query: ww12.fwiwk.biz
                Source: global trafficDNS traffic detected: DNS query: ww7.fwiwk.biz
                Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
                Source: global trafficDNS traffic detected: DNS query: www.dresses-executive.sbs
                Source: global trafficDNS traffic detected: DNS query: deoci.biz
                Source: global trafficDNS traffic detected: DNS query: gytujflc.biz
                Source: global trafficDNS traffic detected: DNS query: qaynky.biz
                Source: global trafficDNS traffic detected: DNS query: bumxkqgxu.biz
                Source: global trafficDNS traffic detected: DNS query: dwrqljrr.biz
                Source: global trafficDNS traffic detected: DNS query: nqwjmb.biz
                Source: global trafficDNS traffic detected: DNS query: ytctnunms.biz
                Source: global trafficDNS traffic detected: DNS query: myups.biz
                Source: global trafficDNS traffic detected: DNS query: oshhkdluh.biz
                Source: global trafficDNS traffic detected: DNS query: yunalwv.biz
                Source: global trafficDNS traffic detected: DNS query: jpskm.biz
                Source: global trafficDNS traffic detected: DNS query: lrxdmhrr.biz
                Source: global trafficDNS traffic detected: DNS query: www.dappbtc.xyz
                Source: global trafficDNS traffic detected: DNS query: wllvnzb.biz
                Source: global trafficDNS traffic detected: DNS query: gnqgo.biz
                Source: global trafficDNS traffic detected: DNS query: jhvzpcfg.biz
                Source: global trafficDNS traffic detected: DNS query: acwjcqqv.biz
                Source: global trafficDNS traffic detected: DNS query: lejtdj.biz
                Source: global trafficDNS traffic detected: DNS query: vyome.biz
                Source: global trafficDNS traffic detected: DNS query: yauexmxk.biz
                Source: global trafficDNS traffic detected: DNS query: iuzpxe.biz
                Source: global trafficDNS traffic detected: DNS query: sxmiywsfv.biz
                Source: global trafficDNS traffic detected: DNS query: vrrazpdh.biz
                Source: global trafficDNS traffic detected: DNS query: ftxlah.biz
                Source: global trafficDNS traffic detected: DNS query: www.stakemask.xyz
                Source: global trafficDNS traffic detected: DNS query: typgfhb.biz
                Source: global trafficDNS traffic detected: DNS query: esuzf.biz
                Source: global trafficDNS traffic detected: DNS query: gvijgjwkh.biz
                Source: global trafficDNS traffic detected: DNS query: qpnczch.biz
                Source: global trafficDNS traffic detected: DNS query: brsua.biz
                Source: global trafficDNS traffic detected: DNS query: dlynankz.biz
                Source: global trafficDNS traffic detected: DNS query: oflybfv.biz
                Source: global trafficDNS traffic detected: DNS query: yhqqc.biz
                Source: global trafficDNS traffic detected: DNS query: mnjmhp.biz
                Source: global trafficDNS traffic detected: DNS query: opowhhece.biz
                Source: global trafficDNS traffic detected: DNS query: zjbpaao.biz
                Source: global trafficDNS traffic detected: DNS query: jdhhbs.biz
                Source: global trafficDNS traffic detected: DNS query: www.agistaking.xyz
                Source: global trafficDNS traffic detected: DNS query: mgmsclkyu.biz
                Source: global trafficDNS traffic detected: DNS query: warkcdu.biz
                Source: global trafficDNS traffic detected: DNS query: gcedd.biz
                Source: global trafficDNS traffic detected: DNS query: jwkoeoqns.biz
                Source: global trafficDNS traffic detected: DNS query: xccjj.biz
                Source: global trafficDNS traffic detected: DNS query: hehckyov.biz
                Source: global trafficDNS traffic detected: DNS query: rynmcq.biz
                Source: global trafficDNS traffic detected: DNS query: uaafd.biz
                Source: global trafficDNS traffic detected: DNS query: eufxebus.biz
                Source: global trafficDNS traffic detected: DNS query: pwlqfu.biz
                Source: global trafficDNS traffic detected: DNS query: rrqafepng.biz
                Source: global trafficDNS traffic detected: DNS query: ctdtgwag.biz
                Source: global trafficDNS traffic detected: DNS query: www.leadmagnetkpis.shop
                Source: global trafficDNS traffic detected: DNS query: tnevuluw.biz
                Source: global trafficDNS traffic detected: DNS query: whjovd.biz
                Source: global trafficDNS traffic detected: DNS query: gjogvvpsf.biz
                Source: global trafficDNS traffic detected: DNS query: www.publicblockchain.xyz
                Source: global trafficDNS traffic detected: DNS query: www.fresart.website
                Source: unknownHTTP traffic detected: POST /lu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 848
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 11 Mar 2025 08:24:01 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 11 Mar 2025 08:24:01 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 11 Mar 2025 08:24:10 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 11 Mar 2025 08:24:11 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 11 Mar 2025 08:24:32 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 11 Mar 2025 08:24:32 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 11 Mar 2025 08:24:32 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                Source: armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665507777.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/
                Source: armsvc.exe, 00000001.00000003.1774921644.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/f
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/v
                Source: armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774786396.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.251.16.150/vgf
                Source: armsvc.exe, 00000001.00000003.1817094379.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://165.160.13.20/usnhsmdsjyqpwtmv
                Source: armsvc.exe, 00000001.00000003.1819838646.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://165.160.13.20/vwbvgj
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C9A000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1091858221.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1092172583.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1691512595.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1149701624.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/
                Source: armsvc.exe, 00000001.00000003.1111649707.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1106025081.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1092172583.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/ajkphssjnch&
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/d
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C9A000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1691512595.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/f
                Source: armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/it
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/s
                Source: armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/v
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/vs
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077520052.0000000000CD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/vs-11E
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/yxowiallopowd
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107:80/vs
                Source: armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/
                Source: armsvc.exe, 00000001.00000003.1800157264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/a
                Source: armsvc.exe, 00000001.00000003.1800157264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/s
                Source: armsvc.exe, 00000001.00000003.1800157264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/u
                Source: armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/uK
                Source: armsvc.exe, 00000001.00000003.1800157264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.237.28.253/z
                Source: armsvc.exe, 00000001.00000003.1774921644.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750966117.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/%
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/9
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/do
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/doi
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/fxea
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/fxea4
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/fxea:
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/fxeax
                Source: armsvc.exe, 00000001.00000003.1750966117.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/h
                Source: armsvc.exe, 00000001.00000003.1838113163.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1914259949.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1878704536.00000000006CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/jbrhhqusdro(i
                Source: armsvc.exe, 00000001.00000003.1850328223.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/kjikijsewqakmca
                Source: armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.94.10.34//
                Source: armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.94.10.34/rgwn
                Source: armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.215.158.160/V
                Source: armsvc.exe, 00000001.00000003.1883216416.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1915528007.00000000006C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.215.158.160/qxge.L
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1105877749.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790709964.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1800157264.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1106025081.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1074851122.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1111576700.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/
                Source: armsvc.exe, 00000001.00000003.1790709964.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1111649707.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1106025081.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/6a
                Source: armsvc.exe, 00000001.00000003.1838113163.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1914259949.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1878704536.00000000006CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/dlltbcafpn
                Source: armsvc.exe, 00000001.00000003.1914259949.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1878704536.00000000006CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/jvhfvcaeelsFn
                Source: armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/kbawedyyrydxhsw
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/lu
                Source: armsvc.exe, 00000001.00000003.1074663290.0000000000692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/rjywjxjdasndsc
                Source: armsvc.exe, 00000001.00000003.1106025081.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1092172583.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1074851122.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/s
                Source: armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/v
                Source: armsvc.exe, 00000001.00000003.1092172583.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1074851122.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.219.59.42/z
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/
                Source: armsvc.exe, 00000001.00000003.1737897252.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/6a
                Source: armsvc.exe, 00000001.00000003.1737897252.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/ef
                Source: armsvc.exe, 00000001.00000003.1737897252.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/efs
                Source: armsvc.exe, 00000001.00000003.1737897252.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/pjo
                Source: armsvc.exe, 00000001.00000003.1915528007.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.227.7.138/yamxvkp
                Source: armsvc.exe, 00000001.00000003.1729846861.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.246.200.160/
                Source: armsvc.exe, 00000001.00000003.1729846861.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.246.200.160/h
                Source: armsvc.exe, 00000001.00000003.1729846861.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.246.200.160/z
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781422211.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1111576700.0000000000692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/
                Source: armsvc.exe, 00000001.00000003.1111649707.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/6af
                Source: armsvc.exe, 00000001.00000003.1790709964.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781422211.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/a
                Source: armsvc.exe, 00000001.00000003.1111649707.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1674642968.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/ef
                Source: armsvc.exe, 00000001.00000003.1751358520.0000000000661000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1738423204.0000000000660000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1666283151.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/pmoqrlgttds
                Source: armsvc.exe, 00000001.00000003.1111649707.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.200.87.10/z
                Source: armsvc.exe, 00000001.00000003.1645592348.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.129.31.212/
                Source: armsvc.exe, 00000001.00000003.1645592348.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1645592348.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.129.31.212/mxcjrnsv
                Source: armsvc.exe, 00000001.00000003.1645592348.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.129.31.212/mxcjrnsvs
                Source: armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://47.129.31.212/~
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/2d
                Source: armsvc.exe, 00000001.00000003.1720118872.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729846861.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/ef
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/t
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/u0
                Source: armsvc.exe, 00000001.00000003.1624651789.00000000006D2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384971585.00000000006BA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1623775644.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/
                Source: armsvc.exe, 00000001.00000003.1625467325.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/9
                Source: armsvc.exe, 00000001.00000003.1645592348.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/_
                Source: armsvc.exe, 00000001.00000003.1625467325.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/imubctmyh
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/xvhmahkpisso
                Source: armsvc.exe, 00000001.00000003.1625467325.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/z
                Source: armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acwjcqqv.biz/~
                Source: armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bumxkqgxu.biz/
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1817094379.00000000006B2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://deoci.biz/
                Source: armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dwrqljrr.biz/J
                Source: armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gnqgo.biz/
                Source: armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ifsaia.biz/2/~
                Source: armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jhvzpcfg.biz/
                Source: armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jpskm.biz/h
                Source: armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lrxdmhrr.biz/
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1625467325.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1915528007.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://npukfztj.biz/
                Source: armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nqwjmb.biz//J
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1074663290.0000000000692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pywolwnvd.biz/
                Source: armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1675473221.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1673962751.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://saytjshyf.biz/~
                Source: armsvc.exe, 00000001.00000003.1105877749.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1091858221.0000000000692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ssbzmoy.biz/
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1883216416.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006A6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tbjrpv.biz/
                Source: armsvc.exe, 00000001.00000003.1690852057.00000000006AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vcddkls.biz/0
                Source: armsvc.exe, 00000001.00000003.1720118872.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.fwiwk.biz/
                Source: armsvc.exe, armsvc.exe, 00000001.00000003.1705942558.0000000002340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.fwiwk.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzB8fHx8fHw2N2NmZjMxZDZlYj
                Source: armsvc.exe, 00000001.00000003.1718994307.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1817094379.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1789357573.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1780565921.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1736808501.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1838113163.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1756391366.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1708208096.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1728702326.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1718994307.00000000006F6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1808646588.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1878704536.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1798481226.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1708208096.00000000006F6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1914259949.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1773645573.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1707538342.00000000006F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.fwiwk.biz/u?usid=20&utid=15161491447
                Source: armsvc.exe, 00000001.00000003.1729846861.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1720118872.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1737897252.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.fwiwk.biz/u?usid=20&utid=15161491447J
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.0000000000685000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1384298264.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/5
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/8w
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/:w
                Source: armsvc.exe, 00000001.00000003.1126429988.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2N2NmZjJlMzVk
                Source: armsvc.exe, 00000001.00000003.1131349976.0000000002200000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.000000000067D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2N2NmZjJlNDI1
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/dkqtpnrkho?usid=20&utid=15161478388
                Source: armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/io?usid=20&utid=15161478105
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/io?usid=20&utid=15161478105%
                Source: armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz3c-4f66-939b-29faacb309944
                Source: armsvc.exe, 00000001.00000003.1737461235.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750002483.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1790247195.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1799890431.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1719723025.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774465553.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729481996.00000000006AB000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1781183252.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1757476953.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.biz/
                Source: armsvc.exe, 00000001.00000003.1720118872.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.biz/f
                Source: armsvc.exe, 00000001.00000003.1720118872.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1849353587.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1773645573.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1850328223.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1737897252.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.biz/xfnijcvy?usid=20&utid=15161491680
                Source: armsvc.exe, 00000001.00000003.1720118872.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.fwiwk.bizurity=Impersonation
                Source: yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2341517674.00000000057F6000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.agistaking.xyz
                Source: yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2341517674.00000000057F6000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.agistaking.xyz/bguu/
                Source: armsvc.exe, 00000001.00000003.1539084492.0000000002030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                Source: armsvc.exe, 00000001.00000003.1643910161.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665217708.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1664959944.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xlfhhhm.biz/
                Source: sppsvc.exe.1.drString found in binary or memory: http://xml.org/sax/properties/lexical-handler&amp;&lt;&gt;&quot;&apos;SelectionLanguageXPathSelectio
                Source: armsvc.exe, 00000001.00000003.1807189421.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816082671.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1819838646.00000000006AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ytctnunms.biz/
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Acrobat.exe.1.drString found in binary or memory: https://clients2.google.com/service/update2/crxBrowser
                Source: armsvc.exe, 00000001.00000003.1606598702.0000000002030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
                Source: armsvc.exe, 00000001.00000003.1607680423.0000000002030000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1608041436.0000000002030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: armsvc.exe, armsvc.exe, 00000001.00000003.1705701568.0000000000950000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131349976.0000000002200000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1125570259.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1705942558.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1126429988.0000000002060000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131280233.0000000001F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://euob.seaskydvd.com/sxp/i/224f85302aa2b6ec30aac9a85da2cbf9.js
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003343000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: mfpmp.exe, 00000012.00000003.1468432776.000000000805E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003343000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=10333z
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: armsvc.exe, armsvc.exe, 00000001.00000003.1705701568.0000000000950000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1705942558.0000000002340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=fwiwk.biz
                Source: armsvc.exe, 00000001.00000003.1131349976.0000000002200000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1125570259.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1126429988.0000000002060000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131280233.0000000001F90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.biz
                Source: armsvc.exe, 00000001.00000003.1131349976.0000000002200000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1131899721.000000000067D000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1126429988.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcnatrk.net/munin/a/tr/click
                Source: armsvc.exe, 00000001.00000003.1705942558.0000000002340000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1720118872.000000000067D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://trkpcna.net/munin/a/tr/click
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: armsvc.exe, 00000001.00000003.1718994307.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1789357573.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1780565921.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1736808501.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1756391366.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1716814627.0000000002380000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1751358520.0000000000661000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1728702326.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1716596432.0000000000950000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1738423204.0000000000660000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1808646588.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1798481226.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1773645573.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2346885096.00000000065C0000.00000004.00000800.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2341935250.0000000004608000.00000004.10000000.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2337000376.0000000003A78000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: mfpmp.exe, 00000012.00000003.1475056977.000000000807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00473F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00473F66
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0046001C
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0048CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0048CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1252517593.0000000003150000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2296275591.00000000030D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2330062887.0000000003670000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1251636069.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2327335242.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1253426849.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2331323724.0000000002440000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: This is a third-party compiled AutoIt script.0_2_00403B3A
                Source: DHL Original Shipment Document PDF.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1075833223.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5e20fc8d-2
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1075833223.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_11aee5ad-f
                Source: DHL Original Shipment Document PDF.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1b58938c-f
                Source: DHL Original Shipment Document PDF.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_ba65017f-6
                Source: initial sampleStatic PE information: Filename: DHL Original Shipment Document PDF.exe
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0042CBC3 NtClose,4_2_0042CBC3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472B60 NtClose,LdrInitializeThunk,4_2_03472B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472DF0 NtQuerySystemInformation,LdrInitializeThunk,4_2_03472DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034735C0 NtCreateMutant,LdrInitializeThunk,4_2_034735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03474340 NtSetContextThread,4_2_03474340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03474650 NtSuspendThread,4_2_03474650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472BE0 NtQueryValueKey,4_2_03472BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472BF0 NtAllocateVirtualMemory,4_2_03472BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472B80 NtQueryInformationFile,4_2_03472B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472BA0 NtEnumerateValueKey,4_2_03472BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472AD0 NtReadFile,4_2_03472AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472AF0 NtWriteFile,4_2_03472AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472AB0 NtWaitForSingleObject,4_2_03472AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472F60 NtCreateProcessEx,4_2_03472F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472F30 NtCreateSection,4_2_03472F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472FE0 NtCreateFile,4_2_03472FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472F90 NtProtectVirtualMemory,4_2_03472F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472FA0 NtQuerySection,4_2_03472FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472FB0 NtResumeThread,4_2_03472FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472E30 NtWriteVirtualMemory,4_2_03472E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472EE0 NtQueueApcThread,4_2_03472EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472E80 NtReadVirtualMemory,4_2_03472E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472EA0 NtAdjustPrivilegesToken,4_2_03472EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472D00 NtSetInformationFile,4_2_03472D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472D10 NtMapViewOfSection,4_2_03472D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472D30 NtUnmapViewOfSection,4_2_03472D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472DD0 NtDelayExecution,4_2_03472DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472DB0 NtEnumerateKey,4_2_03472DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472C60 NtCreateKey,4_2_03472C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472C70 NtFreeVirtualMemory,4_2_03472C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472C00 NtQueryInformationProcess,4_2_03472C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472CC0 NtQueryVirtualMemory,4_2_03472CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472CF0 NtOpenProcess,4_2_03472CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472CA0 NtQueryInformationToken,4_2_03472CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03473010 NtOpenDirectoryObject,4_2_03473010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03473090 NtSetValueKey,4_2_03473090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034739B0 NtGetContextThread,4_2_034739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03473D70 NtOpenThread,4_2_03473D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03473D10 NtOpenProcessToken,4_2_03473D10
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046A1FC: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0046A1FC
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00458310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00458310
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004651BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_004651BD
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\a7aad46ef8c88b11.binJump to behavior
                Source: C:\Windows\System32\wbengine.exeFile created: C:\Windows\Logs\WindowsBackup
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0040E6A00_2_0040E6A0
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042D9750_2_0042D975
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004221C50_2_004221C5
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004362D20_2_004362D2
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004803DA0_2_004803DA
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0043242E0_2_0043242E
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004225FA0_2_004225FA
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0045E6160_2_0045E616
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004166E10_2_004166E1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0043878F0_2_0043878F
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004368440_2_00436844
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004808570_2_00480857
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004188080_2_00418808
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004688890_2_00468889
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042CB210_2_0042CB21
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00524CC80_2_00524CC8
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00436DB60_2_00436DB6
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00416F9E0_2_00416F9E
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004130300_2_00413030
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042F1D90_2_0042F1D9
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004231870_2_00423187
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004012870_2_00401287
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004214840_2_00421484
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004155200_2_00415520
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004276960_2_00427696
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004157600_2_00415760
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004219780_2_00421978
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00439AB50_2_00439AB5
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0040FCE00_2_0040FCE0
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00487DDB0_2_00487DDB
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00421D900_2_00421D90
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042BDA60_2_0042BDA6
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0040DF000_2_0040DF00
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00413FE00_2_00413FE0
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00CD52A80_2_00CD52A8
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009501081_3_00950108
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009501081_3_00950108
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009501081_3_00950108
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009501081_3_00950108
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00965C931_3_00965C93
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00965C931_3_00965C93
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00965F9F1_3_00965F9F
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0096669D1_3_0096669D
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966EA71_3_00966EA7
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009662F61_3_009662F6
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00966AE11_3_00966AE1
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00965C931_3_00965C93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00418BE34_2_00418BE3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004028C04_2_004028C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0042F1634_2_0042F163
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004031C04_2_004031C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004011D04_2_004011D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004104304_2_00410430
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004104334_2_00410433
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004024934_2_00402493
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004024A04_2_004024A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00402D5D4_2_00402D5D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00402D604_2_00402D60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004045694_2_00404569
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00416DEE4_2_00416DEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00416DF34_2_00416DF3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_004106534_2_00410653
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040E6294_2_0040E629
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040E6334_2_0040E633
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040475E4_2_0040475E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040E77E4_2_0040E77E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040E7CC4_2_0040E7CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0040E7834_2_0040E783
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FA3524_2_034FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E3F04_2_0344E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035003E64_2_035003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E02744_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C02C04_2_034C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C81584_2_034C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034301004_2_03430100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DA1184_2_034DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F81CC4_2_034F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F41A24_2_034F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035001AA4_2_035001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D20004_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034647504_2_03464750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034407704_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343C7C04_2_0343C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345C6E04_2_0345C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034405354_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035005914_2_03500591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F24464_2_034F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E44204_2_034E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EE4F64_2_034EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FAB404_2_034FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F6BD74_2_034F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA804_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034569624_2_03456962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A04_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0350A9A64_2_0350A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344A8404_2_0344A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034428404_2_03442840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E8F04_2_0346E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034268B84_2_034268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B4F404_2_034B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03482F284_2_03482F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03460F304_2_03460F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E2F304_2_034E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03432FC84_2_03432FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344CFE04_2_0344CFE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BEFA04_2_034BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440E594_2_03440E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FEE264_2_034FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FEEDB4_2_034FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03452E904_2_03452E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FCE934_2_034FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344AD004_2_0344AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DCD1F4_2_034DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343ADE04_2_0343ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03458DBF4_2_03458DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440C004_2_03440C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430CF24_2_03430CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0CB54_2_034E0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342D34C4_2_0342D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F132D4_2_034F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0348739A4_2_0348739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345B2C04_2_0345B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E12ED4_2_034E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034452A04_2_034452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347516C4_2_0347516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342F1724_2_0342F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0350B16B4_2_0350B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344B1B04_2_0344B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EF0CC4_2_034EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F70E94_2_034F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FF0E04_2_034FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FF7B04_2_034FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034856304_2_03485630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F16CC4_2_034F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F75714_2_034F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035095C34_2_035095C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DD5B04_2_034DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034314604_2_03431460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FF43F4_2_034FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FFB764_2_034FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B5BF04_2_034B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347DBF94_2_0347DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345FB804_2_0345FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FFA494_2_034FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F7A464_2_034F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B3A6C4_2_034B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EDAC64_2_034EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DDAAC4_2_034DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03485AA04_2_03485AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E1AA34_2_034E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034499504_2_03449950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345B9504_2_0345B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D59104_2_034D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AD8004_2_034AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034438E04_2_034438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FFF094_2_034FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03403FD24_2_03403FD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03403FD54_2_03403FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03441F924_2_03441F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FFFB14_2_034FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03449EB04_2_03449EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F1D5A4_2_034F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F7D734_2_034F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345FDC04_2_0345FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B9C324_2_034B9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FFCF24_2_034FFCF2
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load DriverJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: SecurityJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 034AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0342B970 appears 250 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03475130 appears 58 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03487E54 appears 108 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 034BF290 appears 105 times
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: String function: 00420AE3 appears 70 times
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: String function: 00407DE1 appears 35 times
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: String function: 00428900 appears 42 times
                Source: Acrobat.exe.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
                Source: updater.exe.1.drStatic PE information: Resource name: RT_STRING type: CLIPPER COFF executable (VAX #) not stripped - version 71
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: Resource name: 7Z type: 7-zip archive data, version 0.4
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: Resource name: 7Z type: 7-zip archive data, version 0.4
                Source: Acrobat.exe0.1.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: Number of sections : 11 > 10
                Source: elevated_tracing_service.exe.1.drStatic PE information: Number of sections : 12 > 10
                Source: elevation_service.exe.1.drStatic PE information: Number of sections : 12 > 10
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1057288947.0000000004C7D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs DHL Original Shipment Document PDF.exe
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1056998615.0000000004AD3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs DHL Original Shipment Document PDF.exe
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1074337977.0000000004090000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDiagnosticsHub.StandardCollector.Service.exeD vs DHL Original Shipment Document PDF.exe
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1046211681.0000000003F00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearmsvc.exeN vs DHL Original Shipment Document PDF.exe
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1051005058.0000000003F20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameALG.exej% vs DHL Original Shipment Document PDF.exe
                Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
                Source: DHL Original Shipment Document PDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: DHL Original Shipment Document PDF.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7zFM.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevated_tracing_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7zG.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Acrobat.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcrobatInfo.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: acrobat_sl.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroCEF.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: updater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevation_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: maintenanceservice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroCEF.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: msdtc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroTextExtractor.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: msiexec.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: PerceptionSimulationService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: perfhost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Locator.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: FXSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevation_service.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ADelRCP.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ADNotificationManager.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AdobeCollabSync.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: WCChromeNativeMessagingHost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MsSense.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SensorDataService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: CRLogTransport.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SgrmBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: snmptrap.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: CRWindowsClientService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Spectrum.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Eula.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: sppsvc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ssh-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: LogTransport2.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: adobe_licensing_wf_acro.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: adobe_licensing_wf_helper_acro.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 32BitMAPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 64BitMAPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MSRMSPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: TieringEngineService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: FullTrustNotifier.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AgentService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ShowAppPickerForPDF.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: vds.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Acrobat.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: VSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: wbengine.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: WmiApSrv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: wmpnetwk.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: appvcleaner.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AppVShNotify.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: IntegratedOffice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MavInject32.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SearchIndexer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: OfficeC2RClient.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: officesvcmgr.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7z.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: DHL Original Shipment Document PDF.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7zFM.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevated_tracing_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7zG.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Acrobat.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcrobatInfo.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: acrobat_sl.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroCEF.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: updater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevation_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: maintenanceservice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroCEF.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: msdtc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AcroTextExtractor.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: msiexec.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: PerceptionSimulationService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: perfhost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Locator.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: FXSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: elevation_service.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ADelRCP.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ADNotificationManager.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AdobeCollabSync.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: WCChromeNativeMessagingHost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MsSense.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SensorDataService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: CRLogTransport.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SgrmBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: snmptrap.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: CRWindowsClientService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Spectrum.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Eula.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: sppsvc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ssh-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: LogTransport2.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: adobe_licensing_wf_acro.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: adobe_licensing_wf_helper_acro.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 32BitMAPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 64BitMAPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MSRMSPIBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: TieringEngineService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: FullTrustNotifier.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AgentService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: ShowAppPickerForPDF.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: vds.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Acrobat.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: VSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: wbengine.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: WmiApSrv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: wmpnetwk.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: appvcleaner.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: AppVShNotify.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: IntegratedOffice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: MavInject32.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: SearchIndexer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: OfficeC2RClient.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: officesvcmgr.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: 7z.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: Acrobat.exe.1.drBinary string: \\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\4202392NtQueryObjectRtlNtStatusToDosErrorRtlCompareUnicodeString\Device\WinDFSCdmRedirectorVolume\Device\HarddiskVolumeDirectory<>:"\|?*Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDownbEnableSameObjectCheckbSupportRDSUPDSYSTEM\CurrentControlSet\Control\Terminal Server\ClusterSettingsUvhdEnabledbFilePathPreprocessingUseFileHandleEnabledbFilePathPreprocessingShortcutEnabled"GetFinalPathNameByHandleWGetVolumeInformationByHandleWGetVolumeInformationWacrolock%s%u.%u.%u.tmp%s%s%ssnacnp64.dllsnacnp.dllADC4307573conprnauxnulcomlptshell:::\/:NtQueryInformationFilewin\src\win_utils.ccSameKernelObject check failed: {100184D2-BDC3-477a-B8D3-65548B67914C}_%uLocal\Global\NtQueryVolumeInformationFileSYSTEM\CurrentControlSet\Control\Terminal ServerGlassSessionIduserenv.dllDeriveAppContainerSidFromAppContainerNameGetAppContainerFolderPathNtOpenDirectoryObjectGetAppContainerNamedObjectPath\Sessions\%d\%sNtQueryInformationProcess[ZoneTransfer]
                Source: Acrobat.exe.1.drBinary string: \??\UNC\\\.\\Device\SftVol\ntdll.dllA:\Device\\\?\/?/UNC/\?\UNC\
                Source: Acrobat.exe.1.drBinary string: win\src\filesystem_policy.ccFailed to process path (recursion detected):Failed to process path: error code:Unexpected error in path processing of:Unexpected error in source path processing of:::$DATA:$I30:$INDEX_ALLOCATION::$INDEX_ALLOCATION\\.\pipe\\\.\mailslot\Invalid path: \/?/?\UNC\Unexpected handle for path: Unexpected handleInvalid Object foundrequested path: actual path: Handle must be NULLCreateKeywin\src\registry_policy.ccUnexpected for: Real path: OpenKey\\?\pipe\NGLWFPipe__INS:(ML;;NW;;;LW)D:P(A;;GA;;;OW)(A;;GA;;;AC)\\?\pipe\\Device\NamedPipe\win\src\named_pipe_policy.ccSameObject check failed: InitializeProcThreadAttributeListUpdateProcThreadAttributewin\src\process_thread_policy.ccCreateProcessWAction: STATUS_ACCESS_DENIEDapp name: command line: NtCreateProcessExntdll.dllNtSuspendProcessNtResumeProcessNtQuerySymbolicLinkObjectNtOpenSymbolicLinkObjectNtClose%d\Sessions\BNOLINKSNtCreateEventNtOpenEventwin\src\signed_policy.ccHandle AccessCheck failed: ntdll.dllkernel32.dllNtAllocateVirtualMemoryNtDuplicateObjectNtFreeVirtualMemoryNtProtectVirtualMemoryNtQuerySectionNtQueryVirtualMemoryNtSignalAndWaitForSingleObjectNtWaitForSingleObjectRtlAllocateHeapRtlAnsiStringToUnicodeStringRtlCreateHeapRtlCreateUserThreadRtlDestroyHeapRtlFreeHeap_strnicmpstrlenwcslenmemcpy_wcsnicmpswprintf_sNtQueryInformationThreadNtCreateFileNtSetInformationFileNtQueryAttributesFileNtQueryFullAttributesFileNtOpenKeyNtCreateKeyNtDeleteValueKeyNtCreateMutantNtOpenMutantNtCreateSectionNtOpenSectionNtAddAtomNtFindAtomNtDeleteAtomNtQueryInformationAtomNtOpenThreadNtOpenProcessNtOpenProcessTokenNtOpenProcessTokenExNtAddAtomExg_ntNtSetInformationThreadNtOpenThreadTokenNtOpenThreadTokenExCreateThread
                Source: Acrobat.exe.1.drBinary string: REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 INSTALLUWPAPP=1 IS_COEX_REPAIR=1 /qn/qb REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 BROADCASTCEFRELOAD=1 \/0\*cef_*/qn CLEANUP_CEFFOLDER=1 DISABLE_FIU_CHECK=1 /i msiexec.exe/i ADD_ALL_DICT=1 REINSTALL=AdobeCommonLinguistics SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn.msiexec.exe/i ADDLOCAL=OptionalFeatures,DistillerCJKNative,DistillerCJKSupport,PaperCaptureOptional,PreFlightPlugin DISABLE_FIU_CHECK=1 TRANSITION_INSTALL_MODE=4 SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn\msiexec.exeSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList\MRUListAcrobat.exeMRUListAppDoNotTakePDFOwnershipAtLaunch\\\AppDoNotTakePDFOwnershipAtLaunchWin10DisableOwnershipPrompt.pdf.pdfxml.acrobatsecuritysettings.fdf.xfdf.xdp.pdx.api.secstore.sequ.rmf.bpdxAdobe Acrobat XI ProRtlGetVersionntdll.dll\??\UNC\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\RtlGetVersionntdll.dllAdobe Systems, IncorporatedAdobe Inc.Adobe Systems Incorporated1.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.2.840.113549.1.9.61.3.6.1.4.1.311.3.3.1kernel32IsWow64ProcessSystem\CurrentControlSet\Control\CitrixProductVersionNumSoftware\Adobe\Acrobat\ExeSoftware\Microsoft\Windows\CurrentVersion\Policies\SystemEnableLUA/RegisterFileTypesOwnership /PRODUCT:Acrobat /VERSION:12.0 /FixPDF 3305580Click on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#32770/\Click on 'Change' to select default PDF handler#32770ADelRCP.exepropertiesClick on 'Change' to select default PDF handler.pdfShowAppPickerForPDF.exeProgram ManagerPROGMANApplicationClick on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#3277012Click on 'Change' to select default PDF handler#32770Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice.0Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice\InstallerSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdfSOFTWARE\Adobe\Acrobat Reader\12{A6EADE66-0000-0000-484E-7E8A45000000}{AC76BA86-0000-0000-7761-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-7760-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-BA7E-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\VersionMajorVersionMinorVersionStringInstalledProductNameAdobe AcrobatreaderSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\.0SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\PATHVersionMajorVersionMinor7760-BA7E-7AD7-VersionStringInstalledProductNameAdobe AcrobatreaderDCSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\\InstallerSOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\ENU_GUIDPATHInstallLocationAcrobat.Document.DC.pdf{AC76BA86-0000-00
                Source: Acrobat.exe.1.drBinary string: \\.\ko.%x.%x.%xSoftware\Classes\CLSID\{054AAE20-4BEA-4347-8A35-64A533254A9D}\LocalServer320123456789abcdef\Device\HarddiskVolume
                Source: Acrobat.exe.1.drBinary string: sbox_alternate_desktop_local_winstation_\??\\\?\\??\pipe\\??\mailslot\\/?/?\\Device\
                Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@25/75@84/20
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046A06A GetLastError,FormatMessageW,0_2_0046A06A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004581CB AdjustTokenPrivileges,CloseHandle,0_2_004581CB
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004587E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004587E1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0046B333
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0047EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0047EE0D
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046C397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_0046C397
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00404E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00404E89
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.logJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Users\user\AppData\Roaming\a7aad46ef8c88b11.binJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-a7aad46ef8c88b119ea72c54-b
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Users\user\AppData\Local\Temp\autF407.tmpJump to behavior
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: mfpmp.exe, 00000012.00000002.2307560381.00000000033D3000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1469802308.0000000003384000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2307560381.00000000033A5000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1473266181.00000000033AF000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1470091541.00000000033A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: DHL Original Shipment Document PDF.exeVirustotal: Detection: 72%
                Source: DHL Original Shipment Document PDF.exeReversingLabs: Detection: 84%
                Source: unknownProcess created: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe"
                Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe"
                Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
                Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
                Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                Source: unknownProcess created: C:\Windows\System32\msdtc.exe C:\Windows\System32\msdtc.exe
                Source: unknownProcess created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
                Source: unknownProcess created: C:\Windows\SysWOW64\perfhost.exe C:\Windows\SysWow64\perfhost.exe
                Source: unknownProcess created: C:\Windows\System32\Locator.exe C:\Windows\system32\locator.exe
                Source: unknownProcess created: C:\Windows\System32\SensorDataService.exe C:\Windows\System32\SensorDataService.exe
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"
                Source: unknownProcess created: C:\Windows\System32\snmptrap.exe C:\Windows\System32\snmptrap.exe
                Source: unknownProcess created: C:\Windows\System32\Spectrum.exe C:\Windows\system32\spectrum.exe
                Source: unknownProcess created: C:\Windows\System32\OpenSSH\ssh-agent.exe C:\Windows\System32\OpenSSH\ssh-agent.exe
                Source: unknownProcess created: C:\Windows\System32\TieringEngineService.exe C:\Windows\system32\TieringEngineService.exe
                Source: unknownProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
                Source: unknownProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
                Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: webio.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: msdtctm.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcprx.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: msdtclog.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: xolehlp.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: ktmw32.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: comres.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcvsp1res.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: mtxoci.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: oci.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\msdtc.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: hid.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: devobj.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: mfplat.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: rtworkq.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.perception.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: mediafoundation.defaultperceptionprovider.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.enumeration.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: structuredquery.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.globalization.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47langs.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47mrm.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: icu.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: mswb7.dll
                Source: C:\Windows\System32\SensorDataService.exeSection loaded: devdispitemprovider.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfcore.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfplat.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: powrprof.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: ksuser.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfperfhelper.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: cryptbase.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: umpdc.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: rtworkq.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wininet.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: uxtheme.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: ieframe.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: iertutil.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: netapi32.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: winhttp.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wkscli.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: windows.storage.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wldp.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: secur32.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mlang.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: propsys.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: winsqlite3.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: vaultcli.dll
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wintypes.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: mswsock.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: napinsp.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: pnrpnsp.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: wshbth.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: nlaapi.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\snmptrap.exeSection loaded: winrnr.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: powrprof.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: spectrumsyncclient.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: umpdc.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: mpr.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: ntmarta.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptionsimulationextensions.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: hid.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: holographicruntimes.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptiondevice.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: spatialstore.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: esent.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: analogcommonproxystub.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: capabilityaccessmanagerclient.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: wintypes.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.devices.enumeration.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: structuredquery.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.globalization.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47langs.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47mrm.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: icu.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: mswb7.dll
                Source: C:\Windows\System32\Spectrum.exeSection loaded: devdispitemprovider.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: apphelp.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: libcrypto.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: mpr.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: ntmarta.dll
                Source: C:\Windows\System32\TieringEngineService.exeSection loaded: esent.dll
                Source: C:\Windows\System32\TieringEngineService.exeSection loaded: clusapi.dll
                Source: C:\Windows\System32\TieringEngineService.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\TieringEngineService.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\TieringEngineService.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: fltlib.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: version.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: activeds.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: adsldpc.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\AgentService.exeSection loaded: appmanagementconfiguration.dll
                Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
                Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
                Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
                Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
                Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
                Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
                Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
                Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
                Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
                Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
                Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
                Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
                Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
                Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: wininet.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: mswsock.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: dnsapi.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: iphlpapi.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: fwpuclnt.dll
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\AppVClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52BC3999-6E52-4E8A-87C4-0A2A0CC359B1}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
                Source: DHL Original Shipment Document PDF.exeStatic file information: File size 1780224 > 1048576
                Source: DHL Original Shipment Document PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000001.00000003.1797114631.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1046178567.0000000003F00000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000001.00000003.1859341688.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1867974546.0000000000740000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1857838325.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msiexec.pdb source: armsvc.exe, 00000001.00000003.1135157354.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000001.00000003.1418322264.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000001.00000003.1249219536.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000001.00000003.1581340089.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000001.00000003.1581340089.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000001.00000003.1609165745.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msiexec.pdbGCTL source: armsvc.exe, 00000001.00000003.1135157354.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000001.00000003.1917070144.0000000000970000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1920320834.0000000000980000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationFontCache.pdb source: armsvc.exe, 00000001.00000003.1081334918.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: sppsvc.pdb source: sppsvc.exe.1.dr
                Source: Binary string: PerceptionSimulationService.pdb source: armsvc.exe, 00000001.00000003.1143163743.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdbUGP source: svchost.exe, 00000004.00000003.1220427692.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220228607.0000000002E1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220478974.0000000002E24000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000003.1190705972.0000000000464000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1058529436.0000000004DE0000.00000004.00001000.00020000.00000000.sdmp, DHL Original Shipment Document PDF.exe, 00000000.00000003.1057666992.00000000049B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000004.00000002.1252659211.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1148825415.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1144848733.0000000003000000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1258238312.0000000003727000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.0000000003A6E000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1253219757.000000000357E000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.00000000038D0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000001.00000003.1540482509.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Spectrum.pdb source: Spectrum.exe.1.dr
                Source: Binary string: MsSense.pdbGCTL source: armsvc.exe, 00000001.00000003.1179121995.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MsSense.pdb source: armsvc.exe, 00000001.00000003.1179121995.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000001.00000003.1895911729.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000001.00000003.1806727903.0000000000920000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816085373.0000000000740000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: mfpmp.exe, 00000012.00000002.2341935250.0000000003EFC000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2307560381.0000000003328000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1344341457.000000000336C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000027.00000002.1584211512.0000000023D2C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000001.00000003.1322855026.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: mfpmp.exe, 00000012.00000002.2341935250.0000000003EFC000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2307560381.0000000003328000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1344341457.000000000336C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000027.00000002.1584211512.0000000023D2C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000001.00000003.1660622739.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000001.00000003.1436031953.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Spectrum.pdbGCTL source: Spectrum.exe.1.dr
                Source: Binary string: locator.pdb source: armsvc.exe, 00000001.00000003.1170145523.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1176058150.0000000001F90000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1063455377.0000000004090000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000001.00000003.1609165745.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000001.00000003.1448753071.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000001.00000003.1436031953.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000001.00000003.1859341688.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1867974546.0000000000740000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1857838325.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000001.00000003.1540482509.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: sppsvc.pdbGCTL source: sppsvc.exe.1.dr
                Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000001.00000003.1697731153.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000001.00000003.1418322264.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000001.00000003.1917070144.0000000000970000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1920320834.0000000000980000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msdtcexe.pdbGCTL source: armsvc.exe, 00000001.00000003.1127633370.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.1778356482.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000001.00000003.1119902499.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: snmptrap.pdbGCTL source: armsvc.exe, 00000001.00000003.1206706830.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerceptionSimulationService.pdbGCTL source: armsvc.exe, 00000001.00000003.1143163743.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerfHost.pdbGCTL source: armsvc.exe, 00000001.00000003.1159092648.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1168394527.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1162022580.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000001.00000003.1895911729.0000000000960000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177061989.00000000005DF000.00000002.00000001.01000000.00000004.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2297260939.00000000005DF000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000001.00000003.1758932973.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb source: ADNotificationManager.exe.1.dr
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000001.00000003.1660622739.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000001.00000003.1797114631.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000001.00000003.1697731153.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PerfHost.pdb source: armsvc.exe, 00000001.00000003.1159092648.0000000002090000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1168394527.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1162022580.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000001.00000003.1764551748.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdb source: svchost.exe, 00000004.00000003.1220427692.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220228607.0000000002E1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1220478974.0000000002E24000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000003.1190705972.0000000000464000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000001.00000003.1119902499.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: SgrmBroker.pdbGCTL source: armsvc.exe, 00000001.00000003.1197039027.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000001.00000003.1806727903.0000000000920000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1816085373.0000000000740000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1058529436.0000000004DE0000.00000004.00001000.00020000.00000000.sdmp, DHL Original Shipment Document PDF.exe, 00000000.00000003.1057666992.00000000049B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.1252659211.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1148825415.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1144848733.0000000003000000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1258238312.0000000003727000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.0000000003A6E000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000003.1253219757.000000000357E000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000012.00000002.2333170601.00000000038D0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000001.00000003.1322855026.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000001.00000003.1260827094.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000001.00000003.1260827094.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000001.00000003.1708844859.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ALG.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1050939203.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: msdtcexe.pdb source: armsvc.exe, 00000001.00000003.1127633370.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1063455377.0000000004090000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ALG.pdbGCTL source: DHL Original Shipment Document PDF.exe, 00000000.00000003.1050939203.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: armsvc.exe, 00000001.00000003.1081334918.00000000020B0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: locator.pdbGCTL source: armsvc.exe, 00000001.00000003.1170145523.00000000020A0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1176058150.0000000001F90000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000001.00000003.1448753071.0000000002030000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb22 source: ADNotificationManager.exe.1.dr
                Source: Binary string: SgrmBroker.pdb source: armsvc.exe, 00000001.00000003.1197039027.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000001.00000003.1249219536.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000001.00000003.1891985859.0000000000750000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: snmptrap.pdb source: armsvc.exe, 00000001.00000003.1206706830.00000000020A0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.1764551748.0000000000970000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000001.00000003.1708844859.0000000000900000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000001.00000003.1891985859.0000000000750000.00000004.00001000.00020000.00000000.sdmp
                Source: alg.exe.0.drStatic PE information: 0xF67E8745 [Tue Jan 18 10:28:21 2101 UTC]
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
                Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: real checksum: 0x1fb4b should be: 0x157ce7
                Source: armsvc.exe.0.drStatic PE information: section name: .didat
                Source: alg.exe.0.drStatic PE information: section name: .didat
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: .gxfg
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: .retplne
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: CPADinfo
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: _RDATA
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: malloc_h
                Source: Acrobat.exe.1.drStatic PE information: section name: .didat
                Source: Acrobat.exe.1.drStatic PE information: section name: _RDATA
                Source: AcroCEF.exe.1.drStatic PE information: section name: .didat
                Source: AcroCEF.exe.1.drStatic PE information: section name: _RDATA
                Source: updater.exe.1.drStatic PE information: section name: CPADinfo
                Source: updater.exe.1.drStatic PE information: section name: malloc_h
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: section name: .didat
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: section name: _RDATA
                Source: elevation_service.exe.1.drStatic PE information: section name: .00cfg
                Source: elevation_service.exe.1.drStatic PE information: section name: .gxfg
                Source: elevation_service.exe.1.drStatic PE information: section name: .retplne
                Source: elevation_service.exe.1.drStatic PE information: section name: _RDATA
                Source: elevation_service.exe.1.drStatic PE information: section name: malloc_h
                Source: maintenanceservice.exe.1.drStatic PE information: section name: .00cfg
                Source: maintenanceservice.exe.1.drStatic PE information: section name: .voltbl
                Source: maintenanceservice.exe.1.drStatic PE information: section name: _RDATA
                Source: AcroCEF.exe0.1.drStatic PE information: section name: .didat
                Source: AcroCEF.exe0.1.drStatic PE information: section name: _RDATA
                Source: msdtc.exe.1.drStatic PE information: section name: .didat
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: section name: .didat
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: section name: _RDATA
                Source: msiexec.exe.1.drStatic PE information: section name: .didat
                Source: FXSSVC.exe.1.drStatic PE information: section name: .didat
                Source: elevation_service.exe0.1.drStatic PE information: section name: .gxfg
                Source: elevation_service.exe0.1.drStatic PE information: section name: .retplne
                Source: elevation_service.exe0.1.drStatic PE information: section name: _RDATA
                Source: AdobeCollabSync.exe.1.drStatic PE information: section name: .didat
                Source: AdobeCollabSync.exe.1.drStatic PE information: section name: _RDATA
                Source: MsSense.exe.1.drStatic PE information: section name: .didat
                Source: Spectrum.exe.1.drStatic PE information: section name: .didat
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: sppsvc.exe.1.drStatic PE information: section name: ?g_Encry
                Source: adobe_licensing_wf_acro.exe.1.drStatic PE information: section name: _RDATA
                Source: adobe_licensing_wf_helper_acro.exe.1.drStatic PE information: section name: _RDATA
                Source: 64BitMAPIBroker.exe.1.drStatic PE information: section name: _RDATA
                Source: MSRMSPIBroker.exe.1.drStatic PE information: section name: .didat
                Source: MSRMSPIBroker.exe.1.drStatic PE information: section name: .msvcjmc
                Source: TieringEngineService.exe.1.drStatic PE information: section name: .didat
                Source: vds.exe.1.drStatic PE information: section name: .didat
                Source: Acrobat.exe0.1.drStatic PE information: section name: .didat
                Source: VSSVC.exe.1.drStatic PE information: section name: .didat
                Source: setup.exe.1.drStatic PE information: section name: .didat
                Source: setup.exe.1.drStatic PE information: section name: _RDATA
                Source: WmiApSrv.exe.1.drStatic PE information: section name: .didat
                Source: wmpnetwk.exe.1.drStatic PE information: section name: .didat
                Source: IntegratedOffice.exe.1.drStatic PE information: section name: .didat
                Source: IntegratedOffice.exe.1.drStatic PE information: section name: _RDATA
                Source: SearchIndexer.exe.1.drStatic PE information: section name: .didat
                Source: OfficeC2RClient.exe.1.drStatic PE information: section name: .didat
                Source: OfficeC2RClient.exe.1.drStatic PE information: section name: .detourc
                Source: officesvcmgr.exe.1.drStatic PE information: section name: .didat
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: section name: .gxfg
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: section name: .retplne
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: section name: LZMADEC
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: section name: _RDATA
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00428945 push ecx; ret 0_2_00428958
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00402F12 push es; retf 0_2_00402F13
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955930 push rcx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955951 push rdx; ret 1_3_00955952
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955951 push edx; ret 1_3_00955952
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955951 push edx; ret 1_3_00955952
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955951 push edx; ret 1_3_00955952
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544CB push rcx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push rdi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955F9A pushfd ; retf 1_3_00955FAA
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955F9A pushfd ; retf 1_3_00955FAA
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00955F9A pushfd ; retf 1_3_00955FAA
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_009544C6 push ecx; iretd 1_3_009544CC
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push rdi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_00954FED push edi; ret 1_3_00954FEE
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeCode function: 1_3_0095591E push ecx; ret 1_3_00955931
                Source: DHL Original Shipment Document PDF.exeStatic PE information: section name: .reloc entropy: 7.920512653691081
                Source: AppVClient.exe.0.drStatic PE information: section name: .reloc entropy: 7.9236034636391075
                Source: 7zFM.exe.1.drStatic PE information: section name: .reloc entropy: 7.919181627048752
                Source: elevated_tracing_service.exe.1.drStatic PE information: section name: .reloc entropy: 7.92455861693386
                Source: 7zG.exe.1.drStatic PE information: section name: .reloc entropy: 7.914525884309933
                Source: Acrobat.exe.1.drStatic PE information: section name: .reloc entropy: 7.927545395739178
                Source: AcroCEF.exe.1.drStatic PE information: section name: .reloc entropy: 7.9243685196422575
                Source: updater.exe.1.drStatic PE information: section name: .reloc entropy: 7.870874866922179
                Source: SingleClientServicesUpdater.exe.1.drStatic PE information: section name: .reloc entropy: 7.931662525254105
                Source: elevation_service.exe.1.drStatic PE information: section name: .reloc entropy: 7.933937952528907
                Source: AcroCEF.exe0.1.drStatic PE information: section name: .reloc entropy: 7.924371062145983
                Source: SingleClientServicesUpdater.exe0.1.drStatic PE information: section name: .reloc entropy: 7.931666726436351
                Source: FXSSVC.exe.1.drStatic PE information: section name: .reloc entropy: 7.93006308828093
                Source: elevation_service.exe0.1.drStatic PE information: section name: .reloc entropy: 7.932976154431355
                Source: ADNotificationManager.exe.1.drStatic PE information: section name: .reloc entropy: 7.924286639947485
                Source: AdobeCollabSync.exe.1.drStatic PE information: section name: .reloc entropy: 7.891970716733793
                Source: SensorDataService.exe.1.drStatic PE information: section name: .reloc entropy: 7.92251582219871
                Source: CRLogTransport.exe.1.drStatic PE information: section name: .reloc entropy: 7.925450768522065
                Source: Spectrum.exe.1.drStatic PE information: section name: .reloc entropy: 7.9332869889066435
                Source: sppsvc.exe.1.drStatic PE information: section name: .reloc entropy: 7.919069333277558
                Source: LogTransport2.exe.1.drStatic PE information: section name: .reloc entropy: 7.922713874195275
                Source: adobe_licensing_wf_acro.exe.1.drStatic PE information: section name: .reloc entropy: 7.929610932990869
                Source: AgentService.exe.1.drStatic PE information: section name: .reloc entropy: 7.924364280655515
                Source: vds.exe.1.drStatic PE information: section name: .reloc entropy: 7.928780343567342
                Source: Acrobat.exe0.1.drStatic PE information: section name: .reloc entropy: 7.850499211811428
                Source: VSSVC.exe.1.drStatic PE information: section name: .reloc entropy: 7.927139047793705
                Source: setup.exe.1.drStatic PE information: section name: .rsrc entropy: 7.628678088679494
                Source: wbengine.exe.1.drStatic PE information: section name: .reloc entropy: 7.929012255518812
                Source: wmpnetwk.exe.1.drStatic PE information: section name: .reloc entropy: 7.934795745870446
                Source: appvcleaner.exe.1.drStatic PE information: section name: .reloc entropy: 7.922495193920416
                Source: IntegratedOffice.exe.1.drStatic PE information: section name: .reloc entropy: 7.913003674736154
                Source: SearchIndexer.exe.1.drStatic PE information: section name: .reloc entropy: 7.933759512029173
                Source: OfficeC2RClient.exe.1.drStatic PE information: section name: .reloc entropy: 7.703087865524131
                Source: officesvcmgr.exe.1.drStatic PE information: section name: .reloc entropy: 7.924236393204193
                Source: chrome_pwa_launcher.exe.1.drStatic PE information: section name: .reloc entropy: 7.929262513261091

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SgrmBroker.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\sppsvc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\System32\TieringEngineService.exeFile created: C:\System Volume Information\Heat\
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Users\user\AppData\Roaming\a7aad46ef8c88b11.bin offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 162304Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735820Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 737280Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 739554Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 741376Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1442816Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735744Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 29962Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Users\user\AppData\Local\Temp\autF407.tmp offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Users\user\AppData\Local\Temp\autF407.tmp offset: 286720Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Users\user\AppData\Local\Temp\konked offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 95744Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 669260Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 672768Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 675094Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 676864Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 1378304Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 669184Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 52622Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 767488Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1341004Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1344512Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1346838Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1340928Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 409786Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 94208Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667724Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 671232Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 673558Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 675328Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1376768Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667648Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 50974Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\a7aad46ef8c88b11.bin offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 663552Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1237068Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1238528Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1240854Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 1236992Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 515598Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\FXSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2136576Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2710092Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2711040Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2713366Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2710016Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 1088564Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 5735424Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6308940Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6309888Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6312162Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6308864Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 2317722Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 1776128Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349644Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2350080Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2352406Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349568Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 672362Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 228352Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801868Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 803840Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 806166Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 807936Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 1509376Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801792Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 41266Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 148480Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 721996Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 725504Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 727830Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 729600Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 1431040Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 721920Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 23358Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msdtc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 69632Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 643148Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 646656Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 648982Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 650752Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 1352192Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 643072Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 35937Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\msiexec.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 106496Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 680012Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 683008Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 685334Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 687104Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 1388544Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 679936Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 63390Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 21504Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 595020Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 598016Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 600290Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 602112Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 1303552Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 594944Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 8411Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\SysWOW64\perfhost.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 11264Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 584780Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 588288Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 590614Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 592384Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 1293824Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 584704Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 1969Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Locator.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 212480Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 785996Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 788992Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 791318Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 793088Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 1494528Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 785920Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 53742Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 1265152Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 1838668Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 1842688Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 1845014Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 1838592Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 821201Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SensorDataService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 317952Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 891468Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 893952Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 896278Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 898048Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 1599488Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 891392Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 211234Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SgrmBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 16896Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 590412Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 593920Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 596246Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 598016Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 1299456Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 590336Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 6641Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\snmptrap.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 877056Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 1450572Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 1451520Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 1453846Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 1450496Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 619966Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\Spectrum.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 4580352Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 5153868Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 5157888Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 5160214Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 5153792Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 967795Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\sppsvc.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 382976Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 956492Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 958464Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 960790Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 962560Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 1664000Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 956416Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 89694Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\OpenSSH\ssh-agent.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 326144Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 899660Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 902656Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 904982Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 906752Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 1608192Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 899584Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 262686Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\TieringEngineService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 1220096Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 1793612Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 1797120Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 1799446Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 1793536Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 775873Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\AgentService.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 723968Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 1297484Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 1299456Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 1301782Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 1297408Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 369742Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\vds.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 1495040Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 2068556Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 2071040Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 2073366Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 2068480Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 90830Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\VSSVC.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 1585152Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 2158668Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 2160640Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 2162966Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 2158592Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 1355054Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbengine.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 209920Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 783436Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 786432Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 788758Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 790528Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 1491968Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 783360Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 106814Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\wbem\WmiApSrv.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 956416Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 1529932Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 1530368Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 1532694Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 1529856Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 666702Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Windows Media Player\wmpnetwk.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 935424Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 1508940Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 1509888Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 1512214Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 1508864Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 168353Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Windows\System32\SearchIndexer.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 557056Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130572Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1131008Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1133334Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1135104Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1836544Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130496Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 382795Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 952832Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526348Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1528320Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1530646Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526272Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 614095Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 700416Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273932Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1277952Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1280278Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273856Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 464991Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 14848Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588364Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 592384Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 594658Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 596480Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 1297920Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588288Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 5851Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 5630464Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203980Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6205952Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6208278Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203904Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 3198802Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 27136Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600652Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 604160Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 606486Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 608256Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 1309696Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600576Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 9946Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 31744Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605260Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 608768Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 611094Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 612864Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 1314304Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605184Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 13642Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 332800Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906316Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 908288Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 910614Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 912384Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 1613824Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906240Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 230702Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 3571200Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144716Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4147712Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4150038Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144640Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 1484146Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59362816Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936332Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59937280Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59939606Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936256Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 139894Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 3571200Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144716Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4147712Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4150038Jump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00485376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00485376
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00423187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00423187
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeAPI/Special instruction interceptor: Address: CD4ECC
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED324
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED7E4
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED944
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED504
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED544
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CED1E4
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CF0154
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFB40CEDA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347096E rdtsc 4_2_0347096E
                Source: C:\Windows\System32\msdtc.exeWindow / User API: threadDelayed 492Jump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 7385Jump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 2613Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeWindow / User API: threadDelayed 6400
                Source: C:\Windows\SysWOW64\mfpmp.exeWindow / User API: threadDelayed 3193
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\msiexec.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\VSSVC.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\sppsvc.exeJump to dropped file
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-101994
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeAPI coverage: 4.3 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe TID: 7560Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe TID: 7612Thread sleep time: -90000s >= -30000sJump to behavior
                Source: C:\Windows\System32\msdtc.exe TID: 7876Thread sleep count: 492 > 30Jump to behavior
                Source: C:\Windows\System32\msdtc.exe TID: 7876Thread sleep time: -49200s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exe TID: 8004Thread sleep count: 7385 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exe TID: 8004Thread sleep time: -73850000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exe TID: 8004Thread sleep count: 2613 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exe TID: 8004Thread sleep time: -26130000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 1452Thread sleep count: 6400 > 30
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 1452Thread sleep time: -12800000s >= -30000s
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 1452Thread sleep count: 3193 > 30
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 1452Thread sleep time: -6386000s >= -30000s
                Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\mfpmp.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\mfpmp.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0046C75C
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696503903~
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter<v\
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rdVMware20,11696503903
                Source: Spectrum.exe, 00000016.00000002.2298907619.0000000000540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `m[2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: saction PasswordVMware20,11696503903^
                Source: Spectrum.exe, 00000016.00000003.1230689913.00000000005BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: infVMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device Audio Device
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s.office.comVMware20,11696503903o
                Source: SensorDataService.exe, 00000011.00000003.1193300447.000000000051B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .inVMware Virtual disk SCSI Disk Devicet System Management
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: SensorDataService.exe, 00000011.00000003.1193300447.000000000051B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @?RSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareworkstation.exeNT
                Source: SensorDataService.exe, 00000011.00000003.1193149856.000000000051B000.00000004.00000020.00020000.00000000.sdmp, SensorDataService.exe, 00000011.00000003.1193300447.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1227307752.00000000005C8000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1226572846.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230281138.00000000005BE000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230689913.00000000005BE000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1231258313.00000000005D2000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driver
                Source: Spectrum.exe, 00000016.00000003.1230689913.00000000005BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `\SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: DHL Original Shipment Document PDF.exe, 00000000.00000002.1077140822.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, DHL Original Shipment Document PDF.exe, 00000000.00000002.1077520052.0000000000CD9000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1774921644.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1105877749.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1149701624.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1729846861.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1751358520.0000000000661000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1645592348.0000000000694000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1074663290.0000000000692000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1665507777.0000000000694000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696503903]
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: smartscreen_malvertising_blocks_counterINTEGERs.office.comVMware20,11696503903o
                Source: SensorDataService.exe, 00000011.00000003.1193149856.000000000050C000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230281138.00000000005AF000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wgencounter.inf,%gencounter.devicedesc%;Microsoft Hyper-V Generation Counter
                Source: Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: D]SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: AppVClient.exe, 00000008.00000002.1058489832.000000000013E000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000008.00000003.1058174898.0000000000137000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000008.00000003.1058005454.0000000000120000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: appv:SoftwareClients/appv:JavaVirtualMachine
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696503903|UE
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696503903u
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696503903t
                Source: SensorDataService.exe, 00000011.00000003.1193300447.000000000051B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @VRSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: mfpmp.exe, 00000012.00000002.2307560381.0000000003328000.00000004.00000020.00020000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000002.2326503188.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000027.00000002.1595787806.0000014123D3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: Spectrum.exe, 00000016.00000002.2311916417.00000000005D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: SensorDataService.exe, 00000011.00000003.1193149856.000000000050C000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230281138.00000000005AF000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wvid.inf,%vid.devicedesc%;Microsoft Hyper-V Virtualization Infrastructure Driver`
                Source: SensorDataService.exe, 00000011.00000003.1193300447.000000000051B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nfNECVMWar VMware SATA CD00NDIS Virtual Net
                Source: ssh-agent.exe, 00000018.00000002.2307010517.00000000004AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllCC
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ive Brokers - GDCDYNVMware20,11696503903p
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v@oem2.inf,%loc.vmwarebusdevicedesc%;VMware VMCI Bus Device
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD00
                Source: mfpmp.exe, 00000012.00000002.2347496434.00000000080DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,1169650&r
                Source: Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
                Source: Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: SensorDataService.exe, 00000011.00000003.1193401132.0000000000508000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter963}
                Source: Spectrum.exe, 00000016.00000002.2311916417.00000000005D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk DeviceR
                Source: Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device
                Source: SensorDataService.exe, 00000011.00000003.1193401132.0000000000508000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Basic Display Driverkname%;Microsoft Basic Display Driverosoft Hyper-V Gener
                Source: Spectrum.exe, 00000016.00000002.2298907619.00000000005BE000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230281138.00000000005BE000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 00000016.00000003.1230689913.00000000005BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter
                Source: Spectrum.exe, 00000016.00000003.1226572846.00000000005B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware Virtual disk SCSI Disk Device
                Source: snmptrap.exe, 00000015.00000002.2302981355.0000000000593000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllJJ
                Source: Spectrum.exe, 00000016.00000003.1226973943.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: []SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeAPI call chain: ExitProcess graph end nodegraph_0-101178
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess queried: DebugPort
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347096E rdtsc 4_2_0347096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00417D83 LdrLoadDll,4_2_00417D83
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00473F09 BlockInput,0_2_00473F09
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00435A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00435A7C
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00570FF8 mov eax, dword ptr fs:[00000030h]0_2_00570FF8
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00CD5198 mov eax, dword ptr fs:[00000030h]0_2_00CD5198
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00CD5138 mov eax, dword ptr fs:[00000030h]0_2_00CD5138
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00CD3B08 mov eax, dword ptr fs:[00000030h]0_2_00CD3B08
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B2349 mov eax, dword ptr fs:[00000030h]4_2_034B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov eax, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov eax, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov eax, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov ecx, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov eax, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B035C mov eax, dword ptr fs:[00000030h]4_2_034B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FA352 mov eax, dword ptr fs:[00000030h]4_2_034FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D8350 mov ecx, dword ptr fs:[00000030h]4_2_034D8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0350634F mov eax, dword ptr fs:[00000030h]4_2_0350634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D437C mov eax, dword ptr fs:[00000030h]4_2_034D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A30B mov eax, dword ptr fs:[00000030h]4_2_0346A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A30B mov eax, dword ptr fs:[00000030h]4_2_0346A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A30B mov eax, dword ptr fs:[00000030h]4_2_0346A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342C310 mov ecx, dword ptr fs:[00000030h]4_2_0342C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03450310 mov ecx, dword ptr fs:[00000030h]4_2_03450310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03508324 mov eax, dword ptr fs:[00000030h]4_2_03508324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03508324 mov ecx, dword ptr fs:[00000030h]4_2_03508324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03508324 mov eax, dword ptr fs:[00000030h]4_2_03508324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03508324 mov eax, dword ptr fs:[00000030h]4_2_03508324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EC3CD mov eax, dword ptr fs:[00000030h]4_2_034EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A3C0 mov eax, dword ptr fs:[00000030h]4_2_0343A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034383C0 mov eax, dword ptr fs:[00000030h]4_2_034383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034383C0 mov eax, dword ptr fs:[00000030h]4_2_034383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034383C0 mov eax, dword ptr fs:[00000030h]4_2_034383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034383C0 mov eax, dword ptr fs:[00000030h]4_2_034383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B63C0 mov eax, dword ptr fs:[00000030h]4_2_034B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE3DB mov eax, dword ptr fs:[00000030h]4_2_034DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE3DB mov eax, dword ptr fs:[00000030h]4_2_034DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE3DB mov ecx, dword ptr fs:[00000030h]4_2_034DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE3DB mov eax, dword ptr fs:[00000030h]4_2_034DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D43D4 mov eax, dword ptr fs:[00000030h]4_2_034D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D43D4 mov eax, dword ptr fs:[00000030h]4_2_034D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034403E9 mov eax, dword ptr fs:[00000030h]4_2_034403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E3F0 mov eax, dword ptr fs:[00000030h]4_2_0344E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E3F0 mov eax, dword ptr fs:[00000030h]4_2_0344E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E3F0 mov eax, dword ptr fs:[00000030h]4_2_0344E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034663FF mov eax, dword ptr fs:[00000030h]4_2_034663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E388 mov eax, dword ptr fs:[00000030h]4_2_0342E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E388 mov eax, dword ptr fs:[00000030h]4_2_0342E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E388 mov eax, dword ptr fs:[00000030h]4_2_0342E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345438F mov eax, dword ptr fs:[00000030h]4_2_0345438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345438F mov eax, dword ptr fs:[00000030h]4_2_0345438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428397 mov eax, dword ptr fs:[00000030h]4_2_03428397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428397 mov eax, dword ptr fs:[00000030h]4_2_03428397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428397 mov eax, dword ptr fs:[00000030h]4_2_03428397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B8243 mov eax, dword ptr fs:[00000030h]4_2_034B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B8243 mov ecx, dword ptr fs:[00000030h]4_2_034B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0350625D mov eax, dword ptr fs:[00000030h]4_2_0350625D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A250 mov eax, dword ptr fs:[00000030h]4_2_0342A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436259 mov eax, dword ptr fs:[00000030h]4_2_03436259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EA250 mov eax, dword ptr fs:[00000030h]4_2_034EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EA250 mov eax, dword ptr fs:[00000030h]4_2_034EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434260 mov eax, dword ptr fs:[00000030h]4_2_03434260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434260 mov eax, dword ptr fs:[00000030h]4_2_03434260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434260 mov eax, dword ptr fs:[00000030h]4_2_03434260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342826B mov eax, dword ptr fs:[00000030h]4_2_0342826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E0274 mov eax, dword ptr fs:[00000030h]4_2_034E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342823B mov eax, dword ptr fs:[00000030h]4_2_0342823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A2C3 mov eax, dword ptr fs:[00000030h]4_2_0343A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A2C3 mov eax, dword ptr fs:[00000030h]4_2_0343A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A2C3 mov eax, dword ptr fs:[00000030h]4_2_0343A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A2C3 mov eax, dword ptr fs:[00000030h]4_2_0343A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A2C3 mov eax, dword ptr fs:[00000030h]4_2_0343A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035062D6 mov eax, dword ptr fs:[00000030h]4_2_035062D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034402E1 mov eax, dword ptr fs:[00000030h]4_2_034402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034402E1 mov eax, dword ptr fs:[00000030h]4_2_034402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034402E1 mov eax, dword ptr fs:[00000030h]4_2_034402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E284 mov eax, dword ptr fs:[00000030h]4_2_0346E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E284 mov eax, dword ptr fs:[00000030h]4_2_0346E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B0283 mov eax, dword ptr fs:[00000030h]4_2_034B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B0283 mov eax, dword ptr fs:[00000030h]4_2_034B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B0283 mov eax, dword ptr fs:[00000030h]4_2_034B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034402A0 mov eax, dword ptr fs:[00000030h]4_2_034402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034402A0 mov eax, dword ptr fs:[00000030h]4_2_034402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov eax, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov ecx, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov eax, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov eax, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov eax, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C62A0 mov eax, dword ptr fs:[00000030h]4_2_034C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C4144 mov eax, dword ptr fs:[00000030h]4_2_034C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C4144 mov eax, dword ptr fs:[00000030h]4_2_034C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C4144 mov ecx, dword ptr fs:[00000030h]4_2_034C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C4144 mov eax, dword ptr fs:[00000030h]4_2_034C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C4144 mov eax, dword ptr fs:[00000030h]4_2_034C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342C156 mov eax, dword ptr fs:[00000030h]4_2_0342C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C8158 mov eax, dword ptr fs:[00000030h]4_2_034C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436154 mov eax, dword ptr fs:[00000030h]4_2_03436154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436154 mov eax, dword ptr fs:[00000030h]4_2_03436154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504164 mov eax, dword ptr fs:[00000030h]4_2_03504164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504164 mov eax, dword ptr fs:[00000030h]4_2_03504164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov ecx, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov ecx, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov ecx, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov eax, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DE10E mov ecx, dword ptr fs:[00000030h]4_2_034DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DA118 mov ecx, dword ptr fs:[00000030h]4_2_034DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DA118 mov eax, dword ptr fs:[00000030h]4_2_034DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DA118 mov eax, dword ptr fs:[00000030h]4_2_034DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DA118 mov eax, dword ptr fs:[00000030h]4_2_034DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F0115 mov eax, dword ptr fs:[00000030h]4_2_034F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03460124 mov eax, dword ptr fs:[00000030h]4_2_03460124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F61C3 mov eax, dword ptr fs:[00000030h]4_2_034F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F61C3 mov eax, dword ptr fs:[00000030h]4_2_034F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE1D0 mov eax, dword ptr fs:[00000030h]4_2_034AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE1D0 mov eax, dword ptr fs:[00000030h]4_2_034AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE1D0 mov ecx, dword ptr fs:[00000030h]4_2_034AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE1D0 mov eax, dword ptr fs:[00000030h]4_2_034AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE1D0 mov eax, dword ptr fs:[00000030h]4_2_034AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_035061E5 mov eax, dword ptr fs:[00000030h]4_2_035061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034601F8 mov eax, dword ptr fs:[00000030h]4_2_034601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03470185 mov eax, dword ptr fs:[00000030h]4_2_03470185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EC188 mov eax, dword ptr fs:[00000030h]4_2_034EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EC188 mov eax, dword ptr fs:[00000030h]4_2_034EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D4180 mov eax, dword ptr fs:[00000030h]4_2_034D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D4180 mov eax, dword ptr fs:[00000030h]4_2_034D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B019F mov eax, dword ptr fs:[00000030h]4_2_034B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B019F mov eax, dword ptr fs:[00000030h]4_2_034B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B019F mov eax, dword ptr fs:[00000030h]4_2_034B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B019F mov eax, dword ptr fs:[00000030h]4_2_034B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A197 mov eax, dword ptr fs:[00000030h]4_2_0342A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A197 mov eax, dword ptr fs:[00000030h]4_2_0342A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A197 mov eax, dword ptr fs:[00000030h]4_2_0342A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03432050 mov eax, dword ptr fs:[00000030h]4_2_03432050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6050 mov eax, dword ptr fs:[00000030h]4_2_034B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345C073 mov eax, dword ptr fs:[00000030h]4_2_0345C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B4000 mov ecx, dword ptr fs:[00000030h]4_2_034B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D2000 mov eax, dword ptr fs:[00000030h]4_2_034D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E016 mov eax, dword ptr fs:[00000030h]4_2_0344E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E016 mov eax, dword ptr fs:[00000030h]4_2_0344E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E016 mov eax, dword ptr fs:[00000030h]4_2_0344E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E016 mov eax, dword ptr fs:[00000030h]4_2_0344E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A020 mov eax, dword ptr fs:[00000030h]4_2_0342A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342C020 mov eax, dword ptr fs:[00000030h]4_2_0342C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6030 mov eax, dword ptr fs:[00000030h]4_2_034C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B20DE mov eax, dword ptr fs:[00000030h]4_2_034B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342A0E3 mov ecx, dword ptr fs:[00000030h]4_2_0342A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034380E9 mov eax, dword ptr fs:[00000030h]4_2_034380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B60E0 mov eax, dword ptr fs:[00000030h]4_2_034B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342C0F0 mov eax, dword ptr fs:[00000030h]4_2_0342C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034720F0 mov ecx, dword ptr fs:[00000030h]4_2_034720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343208A mov eax, dword ptr fs:[00000030h]4_2_0343208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034280A0 mov eax, dword ptr fs:[00000030h]4_2_034280A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C80A8 mov eax, dword ptr fs:[00000030h]4_2_034C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F60B8 mov eax, dword ptr fs:[00000030h]4_2_034F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F60B8 mov ecx, dword ptr fs:[00000030h]4_2_034F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346674D mov esi, dword ptr fs:[00000030h]4_2_0346674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346674D mov eax, dword ptr fs:[00000030h]4_2_0346674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346674D mov eax, dword ptr fs:[00000030h]4_2_0346674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430750 mov eax, dword ptr fs:[00000030h]4_2_03430750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BE75D mov eax, dword ptr fs:[00000030h]4_2_034BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472750 mov eax, dword ptr fs:[00000030h]4_2_03472750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472750 mov eax, dword ptr fs:[00000030h]4_2_03472750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B4755 mov eax, dword ptr fs:[00000030h]4_2_034B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438770 mov eax, dword ptr fs:[00000030h]4_2_03438770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440770 mov eax, dword ptr fs:[00000030h]4_2_03440770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C700 mov eax, dword ptr fs:[00000030h]4_2_0346C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430710 mov eax, dword ptr fs:[00000030h]4_2_03430710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03460710 mov eax, dword ptr fs:[00000030h]4_2_03460710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C720 mov eax, dword ptr fs:[00000030h]4_2_0346C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C720 mov eax, dword ptr fs:[00000030h]4_2_0346C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346273C mov eax, dword ptr fs:[00000030h]4_2_0346273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346273C mov ecx, dword ptr fs:[00000030h]4_2_0346273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346273C mov eax, dword ptr fs:[00000030h]4_2_0346273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AC730 mov eax, dword ptr fs:[00000030h]4_2_034AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343C7C0 mov eax, dword ptr fs:[00000030h]4_2_0343C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B07C3 mov eax, dword ptr fs:[00000030h]4_2_034B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034527ED mov eax, dword ptr fs:[00000030h]4_2_034527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034527ED mov eax, dword ptr fs:[00000030h]4_2_034527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034527ED mov eax, dword ptr fs:[00000030h]4_2_034527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BE7E1 mov eax, dword ptr fs:[00000030h]4_2_034BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034347FB mov eax, dword ptr fs:[00000030h]4_2_034347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034347FB mov eax, dword ptr fs:[00000030h]4_2_034347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D678E mov eax, dword ptr fs:[00000030h]4_2_034D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034307AF mov eax, dword ptr fs:[00000030h]4_2_034307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E47A0 mov eax, dword ptr fs:[00000030h]4_2_034E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344C640 mov eax, dword ptr fs:[00000030h]4_2_0344C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F866E mov eax, dword ptr fs:[00000030h]4_2_034F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F866E mov eax, dword ptr fs:[00000030h]4_2_034F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A660 mov eax, dword ptr fs:[00000030h]4_2_0346A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A660 mov eax, dword ptr fs:[00000030h]4_2_0346A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03462674 mov eax, dword ptr fs:[00000030h]4_2_03462674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE609 mov eax, dword ptr fs:[00000030h]4_2_034AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344260B mov eax, dword ptr fs:[00000030h]4_2_0344260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03472619 mov eax, dword ptr fs:[00000030h]4_2_03472619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0344E627 mov eax, dword ptr fs:[00000030h]4_2_0344E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03466620 mov eax, dword ptr fs:[00000030h]4_2_03466620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03468620 mov eax, dword ptr fs:[00000030h]4_2_03468620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343262C mov eax, dword ptr fs:[00000030h]4_2_0343262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A6C7 mov ebx, dword ptr fs:[00000030h]4_2_0346A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A6C7 mov eax, dword ptr fs:[00000030h]4_2_0346A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE6F2 mov eax, dword ptr fs:[00000030h]4_2_034AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE6F2 mov eax, dword ptr fs:[00000030h]4_2_034AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE6F2 mov eax, dword ptr fs:[00000030h]4_2_034AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE6F2 mov eax, dword ptr fs:[00000030h]4_2_034AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B06F1 mov eax, dword ptr fs:[00000030h]4_2_034B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B06F1 mov eax, dword ptr fs:[00000030h]4_2_034B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434690 mov eax, dword ptr fs:[00000030h]4_2_03434690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434690 mov eax, dword ptr fs:[00000030h]4_2_03434690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C6A6 mov eax, dword ptr fs:[00000030h]4_2_0346C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034666B0 mov eax, dword ptr fs:[00000030h]4_2_034666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438550 mov eax, dword ptr fs:[00000030h]4_2_03438550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438550 mov eax, dword ptr fs:[00000030h]4_2_03438550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346656A mov eax, dword ptr fs:[00000030h]4_2_0346656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346656A mov eax, dword ptr fs:[00000030h]4_2_0346656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346656A mov eax, dword ptr fs:[00000030h]4_2_0346656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6500 mov eax, dword ptr fs:[00000030h]4_2_034C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504500 mov eax, dword ptr fs:[00000030h]4_2_03504500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440535 mov eax, dword ptr fs:[00000030h]4_2_03440535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E53E mov eax, dword ptr fs:[00000030h]4_2_0345E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E53E mov eax, dword ptr fs:[00000030h]4_2_0345E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E53E mov eax, dword ptr fs:[00000030h]4_2_0345E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E53E mov eax, dword ptr fs:[00000030h]4_2_0345E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E53E mov eax, dword ptr fs:[00000030h]4_2_0345E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E5CF mov eax, dword ptr fs:[00000030h]4_2_0346E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E5CF mov eax, dword ptr fs:[00000030h]4_2_0346E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034365D0 mov eax, dword ptr fs:[00000030h]4_2_034365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A5D0 mov eax, dword ptr fs:[00000030h]4_2_0346A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A5D0 mov eax, dword ptr fs:[00000030h]4_2_0346A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345E5E7 mov eax, dword ptr fs:[00000030h]4_2_0345E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034325E0 mov eax, dword ptr fs:[00000030h]4_2_034325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C5ED mov eax, dword ptr fs:[00000030h]4_2_0346C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346C5ED mov eax, dword ptr fs:[00000030h]4_2_0346C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03432582 mov eax, dword ptr fs:[00000030h]4_2_03432582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03432582 mov ecx, dword ptr fs:[00000030h]4_2_03432582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03464588 mov eax, dword ptr fs:[00000030h]4_2_03464588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E59C mov eax, dword ptr fs:[00000030h]4_2_0346E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B05A7 mov eax, dword ptr fs:[00000030h]4_2_034B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B05A7 mov eax, dword ptr fs:[00000030h]4_2_034B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B05A7 mov eax, dword ptr fs:[00000030h]4_2_034B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034545B1 mov eax, dword ptr fs:[00000030h]4_2_034545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034545B1 mov eax, dword ptr fs:[00000030h]4_2_034545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346E443 mov eax, dword ptr fs:[00000030h]4_2_0346E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EA456 mov eax, dword ptr fs:[00000030h]4_2_034EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342645D mov eax, dword ptr fs:[00000030h]4_2_0342645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345245A mov eax, dword ptr fs:[00000030h]4_2_0345245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BC460 mov ecx, dword ptr fs:[00000030h]4_2_034BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345A470 mov eax, dword ptr fs:[00000030h]4_2_0345A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345A470 mov eax, dword ptr fs:[00000030h]4_2_0345A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345A470 mov eax, dword ptr fs:[00000030h]4_2_0345A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03468402 mov eax, dword ptr fs:[00000030h]4_2_03468402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03468402 mov eax, dword ptr fs:[00000030h]4_2_03468402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03468402 mov eax, dword ptr fs:[00000030h]4_2_03468402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E420 mov eax, dword ptr fs:[00000030h]4_2_0342E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E420 mov eax, dword ptr fs:[00000030h]4_2_0342E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342E420 mov eax, dword ptr fs:[00000030h]4_2_0342E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342C427 mov eax, dword ptr fs:[00000030h]4_2_0342C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B6420 mov eax, dword ptr fs:[00000030h]4_2_034B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346A430 mov eax, dword ptr fs:[00000030h]4_2_0346A430
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034304E5 mov ecx, dword ptr fs:[00000030h]4_2_034304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034EA49A mov eax, dword ptr fs:[00000030h]4_2_034EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034364AB mov eax, dword ptr fs:[00000030h]4_2_034364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034644B0 mov ecx, dword ptr fs:[00000030h]4_2_034644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BA4B0 mov eax, dword ptr fs:[00000030h]4_2_034BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E4B4B mov eax, dword ptr fs:[00000030h]4_2_034E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E4B4B mov eax, dword ptr fs:[00000030h]4_2_034E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03502B57 mov eax, dword ptr fs:[00000030h]4_2_03502B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03502B57 mov eax, dword ptr fs:[00000030h]4_2_03502B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03502B57 mov eax, dword ptr fs:[00000030h]4_2_03502B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03502B57 mov eax, dword ptr fs:[00000030h]4_2_03502B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6B40 mov eax, dword ptr fs:[00000030h]4_2_034C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6B40 mov eax, dword ptr fs:[00000030h]4_2_034C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FAB40 mov eax, dword ptr fs:[00000030h]4_2_034FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D8B42 mov eax, dword ptr fs:[00000030h]4_2_034D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428B50 mov eax, dword ptr fs:[00000030h]4_2_03428B50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DEB50 mov eax, dword ptr fs:[00000030h]4_2_034DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0342CB7E mov eax, dword ptr fs:[00000030h]4_2_0342CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504B00 mov eax, dword ptr fs:[00000030h]4_2_03504B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AEB1D mov eax, dword ptr fs:[00000030h]4_2_034AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345EB20 mov eax, dword ptr fs:[00000030h]4_2_0345EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345EB20 mov eax, dword ptr fs:[00000030h]4_2_0345EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F8B28 mov eax, dword ptr fs:[00000030h]4_2_034F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034F8B28 mov eax, dword ptr fs:[00000030h]4_2_034F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03450BCB mov eax, dword ptr fs:[00000030h]4_2_03450BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03450BCB mov eax, dword ptr fs:[00000030h]4_2_03450BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03450BCB mov eax, dword ptr fs:[00000030h]4_2_03450BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430BCD mov eax, dword ptr fs:[00000030h]4_2_03430BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430BCD mov eax, dword ptr fs:[00000030h]4_2_03430BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430BCD mov eax, dword ptr fs:[00000030h]4_2_03430BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DEBD0 mov eax, dword ptr fs:[00000030h]4_2_034DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438BF0 mov eax, dword ptr fs:[00000030h]4_2_03438BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438BF0 mov eax, dword ptr fs:[00000030h]4_2_03438BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438BF0 mov eax, dword ptr fs:[00000030h]4_2_03438BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345EBFC mov eax, dword ptr fs:[00000030h]4_2_0345EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BCBF0 mov eax, dword ptr fs:[00000030h]4_2_034BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440BBE mov eax, dword ptr fs:[00000030h]4_2_03440BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440BBE mov eax, dword ptr fs:[00000030h]4_2_03440BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E4BB0 mov eax, dword ptr fs:[00000030h]4_2_034E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034E4BB0 mov eax, dword ptr fs:[00000030h]4_2_034E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03436A50 mov eax, dword ptr fs:[00000030h]4_2_03436A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440A5B mov eax, dword ptr fs:[00000030h]4_2_03440A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03440A5B mov eax, dword ptr fs:[00000030h]4_2_03440A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346CA6F mov eax, dword ptr fs:[00000030h]4_2_0346CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346CA6F mov eax, dword ptr fs:[00000030h]4_2_0346CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346CA6F mov eax, dword ptr fs:[00000030h]4_2_0346CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034DEA60 mov eax, dword ptr fs:[00000030h]4_2_034DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034ACA72 mov eax, dword ptr fs:[00000030h]4_2_034ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034ACA72 mov eax, dword ptr fs:[00000030h]4_2_034ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BCA11 mov eax, dword ptr fs:[00000030h]4_2_034BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346CA24 mov eax, dword ptr fs:[00000030h]4_2_0346CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0345EA2E mov eax, dword ptr fs:[00000030h]4_2_0345EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03454A35 mov eax, dword ptr fs:[00000030h]4_2_03454A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03454A35 mov eax, dword ptr fs:[00000030h]4_2_03454A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346CA38 mov eax, dword ptr fs:[00000030h]4_2_0346CA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03486ACC mov eax, dword ptr fs:[00000030h]4_2_03486ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03486ACC mov eax, dword ptr fs:[00000030h]4_2_03486ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03486ACC mov eax, dword ptr fs:[00000030h]4_2_03486ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03430AD0 mov eax, dword ptr fs:[00000030h]4_2_03430AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03464AD0 mov eax, dword ptr fs:[00000030h]4_2_03464AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03464AD0 mov eax, dword ptr fs:[00000030h]4_2_03464AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346AAEE mov eax, dword ptr fs:[00000030h]4_2_0346AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0346AAEE mov eax, dword ptr fs:[00000030h]4_2_0346AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343EA80 mov eax, dword ptr fs:[00000030h]4_2_0343EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504A80 mov eax, dword ptr fs:[00000030h]4_2_03504A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03468A90 mov edx, dword ptr fs:[00000030h]4_2_03468A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438AA0 mov eax, dword ptr fs:[00000030h]4_2_03438AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03438AA0 mov eax, dword ptr fs:[00000030h]4_2_03438AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03486AA4 mov eax, dword ptr fs:[00000030h]4_2_03486AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B0946 mov eax, dword ptr fs:[00000030h]4_2_034B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03504940 mov eax, dword ptr fs:[00000030h]4_2_03504940
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03456962 mov eax, dword ptr fs:[00000030h]4_2_03456962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03456962 mov eax, dword ptr fs:[00000030h]4_2_03456962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03456962 mov eax, dword ptr fs:[00000030h]4_2_03456962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347096E mov eax, dword ptr fs:[00000030h]4_2_0347096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347096E mov edx, dword ptr fs:[00000030h]4_2_0347096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0347096E mov eax, dword ptr fs:[00000030h]4_2_0347096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D4978 mov eax, dword ptr fs:[00000030h]4_2_034D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034D4978 mov eax, dword ptr fs:[00000030h]4_2_034D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BC97C mov eax, dword ptr fs:[00000030h]4_2_034BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE908 mov eax, dword ptr fs:[00000030h]4_2_034AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE908 mov eax, dword ptr fs:[00000030h]4_2_034AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BC912 mov eax, dword ptr fs:[00000030h]4_2_034BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428918 mov eax, dword ptr fs:[00000030h]4_2_03428918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03428918 mov eax, dword ptr fs:[00000030h]4_2_03428918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B892A mov eax, dword ptr fs:[00000030h]4_2_034B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C892B mov eax, dword ptr fs:[00000030h]4_2_034C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C69C0 mov eax, dword ptr fs:[00000030h]4_2_034C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0343A9D0 mov eax, dword ptr fs:[00000030h]4_2_0343A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034649D0 mov eax, dword ptr fs:[00000030h]4_2_034649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034FA9D3 mov eax, dword ptr fs:[00000030h]4_2_034FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BE9E0 mov eax, dword ptr fs:[00000030h]4_2_034BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034629F9 mov eax, dword ptr fs:[00000030h]4_2_034629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034629F9 mov eax, dword ptr fs:[00000030h]4_2_034629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034429A0 mov eax, dword ptr fs:[00000030h]4_2_034429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034309AD mov eax, dword ptr fs:[00000030h]4_2_034309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034309AD mov eax, dword ptr fs:[00000030h]4_2_034309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B89B3 mov esi, dword ptr fs:[00000030h]4_2_034B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B89B3 mov eax, dword ptr fs:[00000030h]4_2_034B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034B89B3 mov eax, dword ptr fs:[00000030h]4_2_034B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03442840 mov ecx, dword ptr fs:[00000030h]4_2_03442840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03460854 mov eax, dword ptr fs:[00000030h]4_2_03460854
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434859 mov eax, dword ptr fs:[00000030h]4_2_03434859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03434859 mov eax, dword ptr fs:[00000030h]4_2_03434859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BE872 mov eax, dword ptr fs:[00000030h]4_2_034BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BE872 mov eax, dword ptr fs:[00000030h]4_2_034BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6870 mov eax, dword ptr fs:[00000030h]4_2_034C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034C6870 mov eax, dword ptr fs:[00000030h]4_2_034C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034BC810 mov eax, dword ptr fs:[00000030h]4_2_034BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03452835 mov eax, dword ptr fs:[00000030h]4_2_03452835
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004580A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_004580A9
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A155
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042A124 SetUnhandledExceptionFilter,0_2_0042A124

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtProtectVirtualMemory: Direct from: 0x773F2F9C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtSetInformationProcess: Direct from: 0x773F2C5C
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9BJump to behavior
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtNotifyChangeKey: Direct from: 0x773F3C2C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtCreateMutant: Direct from: 0x773F35CC
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9FJump to behavior
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtWriteVirtualMemory: Direct from: 0x773F2E3C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtMapViewOfSection: Direct from: 0x773F2D1C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtResumeThread: Direct from: 0x773F36AC
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtDeviceIoControlFile: Direct from: 0x773F2AEC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtAllocateVirtualMemory: Direct from: 0x773F2BEC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtTerminateThread: Direct from: 0x773E7B2E
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtCreateFile: Direct from: 0x773F2FEC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtOpenFile: Direct from: 0x773F2DCC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtSetInformationThread: Direct from: 0x773F2ECC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQueryInformationToken: Direct from: 0x773F2CAC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtTerminateThread: Direct from: 0x773F2FCC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtOpenKeyEx: Direct from: 0x773F2B9C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtClose: Direct from: 0x773F2B6C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtReadVirtualMemory: Direct from: 0x773F2E8C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtCreateKey: Direct from: 0x773F2C6C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtSetInformationThread: Direct from: 0x773F2B4C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQueryAttributesFile: Direct from: 0x773F2E6C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtAllocateVirtualMemory: Direct from: 0x773F48EC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQuerySystemInformation: Direct from: 0x773F48CC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQueryVolumeInformationFile: Direct from: 0x773F2F2C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtOpenSection: Direct from: 0x773F2E0C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtAllocateVirtualMemory: Direct from: 0x773F2BFC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtReadFile: Direct from: 0x773F2ADC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQuerySystemInformation: Direct from: 0x773F2DFC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtDelayExecution: Direct from: 0x773F2DDC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtQueryInformationProcess: Direct from: 0x773F2C26
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtResumeThread: Direct from: 0x773F2FBC
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtCreateUserProcess: Direct from: 0x773F371C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtWriteVirtualMemory: Direct from: 0x773F490C
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeNtAllocateVirtualMemory: Direct from: 0x773F3C9C
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\mfpmp.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exe protection: read write
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exe protection: execute and read and write
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write
                Source: C:\Windows\SysWOW64\mfpmp.exeThread register set: target process: 6596
                Source: C:\Windows\SysWOW64\mfpmp.exeThread APC queued: target process: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exe
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 28AF008Jump to behavior
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004587B1 LogonUserW,0_2_004587B1
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00464C53 mouse_event,0_2_00464C53
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\DHL Original Shipment Document PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\YyNxuYAwTgVXqQRlqMYsBUMufFwWkYTWJdlrPwbOUgzcSuLnQfTpubfrtrCuVGgYiggqTGupJCfT\yrC1hsBFkVzDRlK9HaXIw3.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00457CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00457CAF
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0045874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0045874B
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177267374.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000002.2324072232.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1343094570.0000000001951000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: DHL Original Shipment Document PDF.exe, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177267374.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000002.2324072232.0000000000D60000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177267374.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000002.2324072232.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1343094570.0000000001951000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: Acrobat.exe.1.drBinary or memory string: REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 INSTALLUWPAPP=1 IS_COEX_REPAIR=1 /qn/qb REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 BROADCASTCEFRELOAD=1 \/0\*cef_*/qn CLEANUP_CEFFOLDER=1 DISABLE_FIU_CHECK=1 /i msiexec.exe/i ADD_ALL_DICT=1 REINSTALL=AdobeCommonLinguistics SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn.msiexec.exe/i ADDLOCAL=OptionalFeatures,DistillerCJKNative,DistillerCJKSupport,PaperCaptureOptional,PreFlightPlugin DISABLE_FIU_CHECK=1 TRANSITION_INSTALL_MODE=4 SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn\msiexec.exeSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList\MRUListAcrobat.exeMRUListAppDoNotTakePDFOwnershipAtLaunch\\\AppDoNotTakePDFOwnershipAtLaunchWin10DisableOwnershipPrompt.pdf.pdfxml.acrobatsecuritysettings.fdf.xfdf.xdp.pdx.api.secstore.sequ.rmf.bpdxAdobe Acrobat XI ProRtlGetVersionntdll.dll\??\UNC\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\RtlGetVersionntdll.dllAdobe Systems, IncorporatedAdobe Inc.Adobe Systems Incorporated1.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.2.840.113549.1.9.61.3.6.1.4.1.311.3.3.1kernel32IsWow64ProcessSystem\CurrentControlSet\Control\CitrixProductVersionNumSoftware\Adobe\Acrobat\ExeSoftware\Microsoft\Windows\CurrentVersion\Policies\SystemEnableLUA/RegisterFileTypesOwnership /PRODUCT:Acrobat /VERSION:12.0 /FixPDF 3305580Click on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#32770/\Click on 'Change' to select default PDF handler#32770ADelRCP.exepropertiesClick on 'Change' to select default PDF handler.pdfShowAppPickerForPDF.exeProgram ManagerPROGMANApplicationClick on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#3277012Click on 'Change' to select default PDF handler#32770Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice.0Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice\InstallerSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdfSOFTWARE\Adobe\Acrobat Reader\12{A6EADE66-0000-0000-484E-7E8A45000000}{AC76BA86-0000-0000-7761-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-7760-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-BA7E-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\VersionMajorVersionMinorVersionStringInstalledProductNameAdobe AcrobatreaderSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\.0SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\PATHVersionMajorVersionMinor7760-BA7E-7AD7-VersionStringInstalledProductNameAdobe AcrobatreaderDCSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\\InstallerSOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\ENU_GUIDPATHInstallLocationAcrobat.Document.DC.pdf{AC76BA86-0000-00
                Source: yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000000.1177267374.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 0000000F.00000002.2324072232.0000000000D60000.00000002.00000001.00040000.00000000.sdmp, yrC1hsBFkVzDRlK9HaXIw3.exe, 00000023.00000000.1343094570.0000000001951000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_0042862B cpuid 0_2_0042862B
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TST5B.tmp VolumeInformationJump to behavior
                Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TST8B.tmp VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\perfhost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\Spectrum.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\OpenSSH\ssh-agent.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\TieringEngineService.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00434E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00434E87
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00441E06 GetUserNameW,0_2_00441E06
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00433F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00433F3A
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1252517593.0000000003150000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2296275591.00000000030D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2330062887.0000000003670000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1251636069.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2327335242.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1253426849.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2331323724.0000000002440000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\mfpmp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_81
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_XP
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_XPe
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_VISTA
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_7
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: WIN_8
                Source: DHL Original Shipment Document PDF.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1252517593.0000000003150000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2296275591.00000000030D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2330062887.0000000003670000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1251636069.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.2327335242.0000000003510000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1253426849.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.2331323724.0000000002440000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00476283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00476283
                Source: C:\Users\user\Desktop\DHL Original Shipment Document PDF.exeCode function: 0_2_00476747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                2
                LSASS Driver
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                12
                System Time Discovery
                1
                Taint Shared Content
                1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAt2
                Valid Accounts
                2
                LSASS Driver
                1
                Abuse Elevation Control Mechanism
                Security Account Manager3
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                DLL Side-Loading
                3
                Obfuscated Files or Information
                NTDS126
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script2
                Valid Accounts
                1
                Direct Volume Access
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                Access Token Manipulation
                1
                Software Packing
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items412
                Process Injection
                1
                Timestomp
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt222
                Masquerading
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
                Valid Accounts
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd2
                Virtualization/Sandbox Evasion
                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task21
                Access Token Manipulation
                KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers412
                Process Injection
                GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1635012 Sample: DHL Original Shipment Docum... Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 52 www.stakemask.xyz 2->52 54 www.minimalbtc.xyz 2->54 56 80 other IPs or domains 2->56 72 Suricata IDS alerts for network traffic 2->72 74 Antivirus detection for URL or domain 2->74 76 Antivirus detection for dropped file 2->76 80 9 other signatures 2->80 10 armsvc.exe 1 2->10         started        15 DHL Original Shipment Document PDF.exe 3 2->15         started        17 elevation_service.exe 2->17         started        19 19 other processes 2->19 signatures3 78 Performs DNS queries to domains with low reputation 54->78 process4 dnsIp5 58 dlynankz.biz 85.214.228.140, 58806, 80 STRATOSTRATOAGDE Germany 10->58 60 gjogvvpsf.biz 208.117.43.225, 58074, 58778, 80 STEADFASTUS United States 10->60 66 14 other IPs or domains 10->66 36 C:\Windows\System32\wbengine.exe, PE32+ 10->36 dropped 38 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 10->38 dropped 40 C:\Windows\System32\vds.exe, PE32+ 10->40 dropped 48 62 other malicious files 10->48 dropped 94 Writes data at the end of the disk (often used by bootkits to hide malicious code) 10->94 96 Drops executable to a common third party application directory 10->96 98 Infects executable files (exe, dll, sys, html) 10->98 62 acwjcqqv.biz 18.141.10.107, 52744, 58038, 58040 AMAZON-02US United States 15->62 64 rynmcq.biz 34.219.59.42, 58037, 58039, 58041 AMAZON-02US United States 15->64 42 C:\Windows\System32\alg.exe, PE32+ 15->42 dropped 44 DiagnosticsHub.Sta...llector.Service.exe, PE32+ 15->44 dropped 46 C:\Windows\System32\AppVClient.exe, PE32+ 15->46 dropped 50 4 other malicious files 15->50 dropped 100 Binary is likely a compiled AutoIt script file 15->100 102 Writes to foreign memory regions 15->102 104 Maps a DLL or memory area into another process 15->104 21 svchost.exe 15->21         started        106 Found direct / indirect Syscall (likely to bypass EDR) 17->106 108 Creates files inside the volume driver (system volume information) 19->108 file6 signatures7 process8 signatures9 82 Maps a DLL or memory area into another process 21->82 24 yrC1hsBFkVzDRlK9HaXIw3.exe 21->24 injected process10 signatures11 84 Found direct / indirect Syscall (likely to bypass EDR) 24->84 27 mfpmp.exe 24->27         started        process12 signatures13 86 Tries to steal Mail credentials (via file / registry access) 27->86 88 Tries to harvest and steal browser information (history, passwords, etc) 27->88 90 Modifies the context of a thread in another process (thread injection) 27->90 92 3 other signatures 27->92 30 yrC1hsBFkVzDRlK9HaXIw3.exe 27->30 injected 34 firefox.exe 27->34         started        process14 dnsIp15 68 www.dresses-executive.sbs 199.59.243.160, 58072, 58075, 58770 BODIS-NJUS United States 30->68 70 www.dappbtc.xyz 13.248.169.48, 52750, 52751, 52752 AMAZON-02US United States 30->70 110 Found direct / indirect Syscall (likely to bypass EDR) 30->110 signatures16

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.