Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cndx.com.eml

Overview

General Information

Sample name:cndx.com.eml
renamed because original name is a hash value
Original sample name:NoteID [5087952] _Signature Requested on New Vendor Payment Agreement 2025.pdf - 11.3.2025 13448 Contact - infodcndx.com.eml
Analysis ID:1635418
MD5:d8244b47a6e21b23e267a15d475733f3
SHA1:59542fd6d7b8f6934e1e3fc361480db37b4baff0
SHA256:7bef7c7698183b80dcf4a38f786b4e1b952328292b019feb1eecf6ddecb1d768
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Found malware configuration
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious elements in Email content
AI detected suspicious elements in Email header
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sets file extension default program settings to executables
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores large binary data to the registry
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3628 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\cndx.com.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3796 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C2C1DB76-E792-401E-B25F-D9AA653E3BBC" "328EA4D7-BCFC-4741-8B7C-89C6A268B6B1" "3628" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 7124 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\New Vendor Payment Agreement.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 7076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 5680 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1600,i,11530587855780634379,1758848505498259293,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • chrome.exe (PID: 7768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7d MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 8048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,17686875717613629800,8577659881032118236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • Acrobat.exe (PID: 6712 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" /b /id 656_966385559 /if pdfshell_preva55650e9-d035-4a7a-ad2b-e3fdf5fa4259 /CR MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
  • OpenWith.exe (PID: 3972 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • notepad.exe (PID: 7484 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.dat MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
{"otherweburl": "", "websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\",\"Netflix.com\"]", "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]", "capnum": "1", "appnum": "1", "pvn": "0", "view": "", "pagelinkval": "2orHC", "emailcheck": "0", "webname": "rtrim(/web8/, '/')", "urlo": "/lvPTLqclnU6Ne032t9nT6XrGeNpClEaxa8pRESzOyH28Zwd8B2aa1w", "gdf": "/ghZGhivVUwyd3q8fbWEUoYtsBEMT77uv2GfzHjPlmZnaoWs1ab120"}
SourceRuleDescriptionAuthorStrings
1.19.d.script.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    1.5.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      1.5.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        1.22..script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          2.1.pages.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            Click to see the 10 entries
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3628, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3628, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 1.19.d.script.csvMalware Configuration Extractor: Tycoon2FA {"otherweburl": "", "websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\",\"Netflix.com\"]", "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]", "capnum": "1", "appnum": "1", "pvn": "0", "view": "", "pagelinkval": "2orHC", "emailcheck": "0", "webname": "rtrim(/web8/, '/')", "urlo": "/lvPTLqclnU6Ne032t9nT6XrGeNpClEaxa8pRESzOyH28Zwd8B2aa1w", "gdf": "/ghZGhivVUwyd3q8fbWEUoYtsBEMT77uv2GfzHjPlmZnaoWs1ab120"}

            Phishing

            barindex
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'eqt.rlqponawiuy.ru' does not match the legitimate domain for Microsoft., The URL uses a suspicious domain extension '.ru', which is not typically associated with Microsoft., The URL contains random characters and does not resemble any known Microsoft subdomains or services., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 3.4.pages.csv
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'eqt.rlqponawiuy.ru' does not match the legitimate domain for Microsoft., The URL uses a '.ru' domain extension, which is unusual for Microsoft and could indicate a phishing attempt., The URL contains random characters and does not resemble any known Microsoft subdomains., The presence of an input field for 'Enter password' is suspicious given the URL's lack of association with Microsoft. DOM: 3.7.pages.csv
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'eqt.rlqponawiuy.ru' does not match the legitimate domain for Microsoft., The URL uses a Russian domain extension '.ru', which is unusual for Microsoft., The URL contains random characters and does not resemble any known Microsoft subdomain or service., The presence of an email input field related to Microsoft services (outlook.com) on a suspicious domain increases the likelihood of phishing. DOM: 3.6.pages.csv
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.4.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
            Source: Yara matchFile source: 1.22..script.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.19.d.script.csv, type: HTML
            Source: PDF documentJoe Sandbox AI: Page contains button: 'Review and Sign' Source: 'PDF document'
            Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review and sign'
            Source: 1.4.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, blocking keyboard shortcuts, disabling right-click context menus, and using a debugger trap to redirect the user to an unrelated website. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing the user from interacting with the page or redirecting them to a phishing site.
            Source: 1.11..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://eqt.rlqponawiuy.ru/uJseWG/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script exhibits a high level of malicious intent and should be considered a significant security threat.
            Source: 1.14..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPM... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, redirects to a blank page, and intercepts keyboard and clipboard events to prevent common debugging and security actions. The script also includes a timer-based debugger trap and a redirect to an external domain, which are highly suspicious behaviors. Overall, this script demonstrates a clear intent to hinder analysis and potentially engage in malicious activities, warranting a high-risk score.
            Source: 0.0.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://incasa.furniture/cllascio.php?342d36383734... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. It downloads and executes a remote script from an external domain, which could potentially contain malicious code. The script also performs cryptographic operations and decrypts data, which could be used to conceal malicious activities. Overall, this script exhibits a high level of suspicion and should be thoroughly investigated before allowing it to execute.
            Source: 1.12.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, preventing right-click context menus, and using a debugger-based technique to detect and redirect the user to an external domain. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing user interaction and redirecting to a potentially malicious site.
            Source: 1.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://eqt.rlqponawiuy.ru/uJseWG/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
            Source: 1.5.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script demonstrates high-risk behaviors, including dynamic code execution using `eval()` and potential data exfiltration. The obfuscated code and use of Unicode characters further increase the risk. This script should be considered highly suspicious and requires thorough investigation.
            Source: EmailJoe Sandbox AI: Detected potential phishing email: The sender email appears spoofed - mixing Adobe branding with a suspicious contact email (info@dcndx.com). Contains suspicious embedded URL that redirects through multiple services and includes encoded parameters. Urgency in the message with a short deadline and request for financial/payment agreement signing
            Source: EmailJoe Sandbox AI: Detected suspicious elements in Email header: Message claims to be from adobesign.com but is sent from an IP in Moldova (tmg.md). Suspicious IP address (77.89.249.210) not associated with legitimate Adobe infrastructure. HELO identifier shows raw IP address instead of proper domain name. Attempt to impersonate Adobe Sign service through message-id and domain. Missing standard authentication headers (SPF, DKIM, DMARC) for a major service provider. Adobe Sign typically uses standardized infrastructure and not random IPs
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Number of links: 0
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7dHTTP Parser: Base64 decoded: {"a":"DOH8jFUakuIZYDzUr\/CeW8bDtUwg36y3nVMIERoTdxFM2d1SG2gJPg5C6PknLClzvExOZkfEHMUZrTkLJbbPu9vthZeP4KsDP7ZxW2Hy\/kztB68ZjPPQt52MCDmg\/72kMRNsVmdgf9BMIG7iyOVuysSCj9KFIP\/lW65iqABdaQm9tOjR8AP3ybdG8JE31jpStbFCw44YhzEwU4UZ9pAegDefAmC+MMOvwQZ8dDbHDTLf5aun93gL2...
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Title: Secure Account Access System does not match URL
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Terms of use
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Privacy & cookies
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Terms of use
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Privacy & cookies
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Terms of use
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Privacy & cookies
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Terms of use
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: Invalid link: Privacy & cookies
            Source: HTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "2orhc";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/lvptlqclnu6ne032t9nt6xrgenpcleaxa8preszoyh28zwd8b2aa1w";var gdf = "/ghzghivvuwyd3q8fbweuoytsbemt77uv2gfzhjplmznaows1ab120";var odf = "/ghsvlfsul7q8y1uyzmdw4upw9nuxzbd7bc1ab647";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)){...
            Source: https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7dHTTP Parser: var hlzqnktvhdnliwuj = document.createelement("script");hlzqnktvhdnliwuj.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(hlzqnktvhdnliwuj);hlzqnktvhdnliwuj.onload=function(){var {a,b,c,d} = json.parse(atob("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...
            Source: https://eqt.rlqponawiuy.ru/uJseWG/HTTP Parser: function kfuuqghrxg(){lxjkugyqxf = atob("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...
            Source: EmailClassification: Credential Stealer
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: <input type="password" .../> found
            Source: https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7dHTTP Parser: No favicon
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No favicon
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No favicon
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No favicon
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No favicon
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="author".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="author".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="author".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="author".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="copyright".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="copyright".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="copyright".. found
            Source: https://eqt.rlqponawiuy.ru/JCSVKVYLYPBPNGLUQQSCEPMHNQJZPdnhuozrlhxajulwpvsbikl3ah8ovp951mh0ke7afthelzvry508?YFWJNXXADMKOZUFQXHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\LICENSE.txtJump to behavior
            Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.14.dr
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.dat:Zone.IdentifierJump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\Jump to behavior

            Networking

            barindex
            Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
            Source: global trafficTCP traffic: 192.168.2.16:64373 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:53887 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 104.168.69.110
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
            Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
            Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
            Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 48.209.180.244
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7d HTTP/1.1Host: incasa.furnitureConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://incasa.furniture/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=vDn45T7DNQUBuxrOl05NfXlTZbwshq2dbNXD9BIKM.Q-1741708733-1.0.1.1-tDnTQfIVdyg8SIxrJ0FVEAg.2TXKOQHtA3hk6TYPUGOBEECW2_x4B5mnDAhBQJJb8vjWSCdz1J80JgjAJWWz8X1YNH3TYCNxgcXW9n8apvQ
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250311%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250311T155907Z&X-Amz-Expires=300&X-Amz-Signature=b1c734c403f5ade88ff65ce82870f05e4fa7d55e58b9a0110d7b1db11968355f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://eqt.rlqponawiuy.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
            Source: kp_pinslist.pb.14.drString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
            Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: eqt.rlqponawiuy.ru
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: w9qt.biijvi.ru
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: get.geojs.io
            Source: global trafficDNS traffic detected: DNS query: mkxa7ex20q78buctu7cu9czqorgtctl2jostaszdu65b5l9gkfg8cq4wzsxv.lenovapk.ru
            Source: unknownHTTP traffic detected: POST /report/v4?s=trpJcMekIgYqA0oammnSTF8r7uMNmM3jsk3XLM%2BelVeDPcKEI4WR27LheuKPFfUD%2FHL7O9CiKPL33B0Xq1vCuBHIqiJf3UWLR9g1MFtHZHIjMTwYzeYjRoO%2Bofj0 HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonOrigin: https://eqt.rlqponawiuy.ruUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: cndx.com.emlString found in binary or memory: http://adobe%20sign_files/colorschememapping.xm=
            Source: cndx.com.emlString found in binary or memory: http://adobe%20sign_files/editdata.mso
            Source: cndx.com.emlString found in binary or memory: http://adobe%20sign_files/filelist.xml
            Source: cndx.com.emlString found in binary or memory: http://adobe%20sign_files/themedata.thmx
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: kp_pinslist.pb.14.drString found in binary or memory: http://clients3.google.com/cert_upload_json
            Source: crs.pb.14.drString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: crs.pb.14.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: crs.pb.14.drString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
            Source: crs.pb.14.drString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: crs.pb.14.drString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: crs.pb.14.drString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: chromecache_202.15.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
            Source: crs.pb.14.drString found in binary or memory: http://ocsp.accv.es0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://ocsp.digicert.com0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://ocsp.digicert.com0A
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://ocsp.digicert.com0X
            Source: kp_pinslist.pb.14.drString found in binary or memory: http://report-example.test/test
            Source: crs.pb.14.drString found in binary or memory: http://repository.swisssign.com/0
            Source: crs.pb.14.drString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: crs.pb.14.drString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: crs.pb.14.drString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: crs.pb.14.drString found in binary or memory: http://www.accv.es00
            Source: crs.pb.14.drString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
            Source: Google.Widevine.CDM.dll.14.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: crs.pb.14.drString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: crs.pb.14.drString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: 2D85F72862B55C4EADD9E66E06947F3D0.7.drString found in binary or memory: http://x1.i.lencr.org/
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://2k.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://33across.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://360yield.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://3lift.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://a-mo.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://acxiom.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ad-score.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ad-stir.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ad.gt
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adentifi.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adform.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adingo.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://admatrix.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://admission.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://admixer.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adnami.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adnxs.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adroll.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adsafeprotected.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adscale.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adsmeasurement.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adsrvr.org
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adswizz.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adthrive.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://adtrafficquality.google
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://advividnetwork.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://akpytela.cz
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://alketech.eu
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://amazon-adsystem.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://aniview.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://anonymised.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://apex-football.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://aphub.ai
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://appconsent.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://appier.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://appsflyer.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://appsflyersdk.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://aqfer.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://atirun.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://atomex.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://audience360.com.au
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://audiencemanager.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://audienceproject.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://authorizedvault.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://avads.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ayads.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://azubiyo.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://beaconmax.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://bidswitch.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://bidtheatre.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://blendee.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://bluems.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://boost-web.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://bounceexchange.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://bypass.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://casalemedia.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://cazamba.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://cdn-net.com
            Source: chromecache_234.15.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
            Source: 245fcbe1-099c-47fb-97d1-f20a65df980a.tmp.8.drString found in binary or memory: https://chrome.cloudflare-dns.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://clickonometrics.pl
            Source: manifest.json.14.drString found in binary or memory: https://clients2.google.com/service/update2/crx
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://connatix.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://connected-stories.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://convertunits.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://coupang.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://cpx.to
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/1296635
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/1456214
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/1474657
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/353924009
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/354025369
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/355460977
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/41308603
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/41308606
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/41383535
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/41417083
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/41459143
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/703699
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/703700
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/833350
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/889033
            Source: ct_config.pb.14.drString found in binary or memory: https://crbug.com/963693
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://crcldu.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://creative-serving.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://creativecdn.com
            Source: LICENSE.txt.14.drString found in binary or memory: https://creativecommons.org/.
            Source: LICENSE.txt.14.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://criteo.com
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.cloudflare.com/logs/nimbus2025/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.cloudflare.com/logs/nimbus2026/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/eu1/xenon2025h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/eu1/xenon2025h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/eu1/xenon2026h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/eu1/xenon2026h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/us1/argon2025h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/us1/argon2025h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/us1/argon2026h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct.googleapis.com/logs/us1/argon2026h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct2025-a.trustasia.com/log2025a/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct2025-b.trustasia.com/log2025b/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct2026-a.trustasia.com/log2026a/2
            Source: ct_config.pb.14.drString found in binary or memory: https://ct2026-b.trustasia.com/log2026b/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ctnsnet.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://d-edgeconnect.media
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dabbs.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dailymail.co.uk
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dailymotion.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://daum.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://deepintent.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://demand.supply
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://display.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://disqus.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://docomo.ne.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dotdashmeredith.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dotomi.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://doubleclick.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://doubleverify.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dreammail.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://dynalyst.jp
            Source: LICENSE.txt.14.drString found in binary or memory: https://easylist.to/)
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ebayadservices.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ebis.ne.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://edkt.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://elle.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://elnacional.cat
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://eloan.co.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://euleriancdn.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://explorefledge.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ezoic.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://fanbyte.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://fandom.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://finn.no
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://flashtalking.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://fout.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://funplus.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://fwmrm.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gama.globo
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://get3rdspace.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://getcapi.co
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://getyourguide.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ghtinc.com
            Source: LICENSE.txt.14.drString found in binary or memory: https://github.com/easylist)
            Source: chromecache_202.15.drString found in binary or memory: https://github.com/fent)
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://globo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gmossp-sp.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gokwik.co
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://google-analytics.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://googleadservices.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://googlesyndication.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://grxchange.gr
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gsspat.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gumgum.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://gunosy.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://halcy.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://html-load.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://i-mobile.co.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://im-apps.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://impact-ad.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://indexww.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ingereck.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://inmobi.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://innovid.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://iobeya.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://jivox.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://jkforum.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://kargo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://kidoz.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://kompaspublishing.nl
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ladsp.com
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/1aff99=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/51ce9df9/YbQKLBsWTE2pl=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/5de73b74/RUs9o=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/696bde67=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/8df6346d/PPQBtVXViEyqw6ihY3QMmg?u=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/d3d47617/J7xVpAa8vUiaghaJRCOe6g?u=
            Source: cndx.com.emlString found in binary or memory: https://link.edgepilot.com/s/d3d47617/J7xVpAa8vUiaghaJRCOe6g?u=3Dhttps://w=
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://linkedin.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://logly.co.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://lucead.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://lwadm.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://mail.ru
            Source: ct_config.pb.14.drString found in binary or memory: https://mammoth2025h1.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://mammoth2025h2.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://mammoth2026h1.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://mammoth2026h2.ct.sectigo.com/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://marutishanbhag.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://media.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://media6degrees.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://mediaintelligence.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://mediamath.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://mediavine.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://metro.co.uk
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://microad.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://momento.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://moshimo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://naver.com
            Source: ct_config.pb.14.drString found in binary or memory: https://nessie2025.ct.digicert.com/log/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://nexxen.tech
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://nhnace.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://nodals.io
            Source: ct_config.pb.14.drString found in binary or memory: https://oak.ct.letsencrypt.org/2025h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://oak.ct.letsencrypt.org/2025h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://oak.ct.letsencrypt.org/2026h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://oak.ct.letsencrypt.org/2026h2/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://onet.pl
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://onetag-sys.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://open-bid.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://openx.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://optable.co
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://outbrain.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://paa-reporting-advertising.amazon
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://payment.goog
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://permutive.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://pinterest.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://postrelease.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://presage.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://primecaster.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ad-server.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-dsp-a.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-dsp-b.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-dsp-x.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-dsp-y.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-dsp.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ssp-a.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ssp-b.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ssp-x.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ssp-y.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-demos-ssp.dev
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandbox-test.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ad-server.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-a1.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-b1.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-x.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-y.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-dsp.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-a.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-b.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-x.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-y.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://privacy-sandcastle-dev-ssp.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://ptb-msmt-static-5jyy5ulagq-uc.a.run.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://pub.network
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://pubmatic.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://pubtm.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://quantserve.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://quora.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://r2b2.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://relevant-digital.com
            Source: cndx.com.emlString found in binary or memory: https://report.mimecastcybergraph.com/?magiclink=3Dhttps%253A%252F%252Fa=
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://retargetly.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://rubiconproject.com
            Source: ct_config.pb.14.drString found in binary or memory: https://sabre.ct.comodo.com/B
            Source: ct_config.pb.14.drString found in binary or memory: https://sabre2025h1.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sabre2025h2.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sabre2026h1.ct.sectigo.com/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sabre2026h2.ct.sectigo.com/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://samplicio.us
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://sascdn.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://seedtag.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://semafor.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://sephora.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://shared-storage-demo-content-producer.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://shared-storage-demo-publisher-a.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://shared-storage-demo-publisher-b.web.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://shinobi.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://shinystat.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://simeola.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://singular.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://sitescout.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://smadexprivacysandbox.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://snapchat.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://socdm.com
            Source: ct_config.pb.14.drString found in binary or memory: https://sphinx.ct.digicert.com/2025h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sphinx.ct.digicert.com/2025h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sphinx.ct.digicert.com/2026h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://sphinx.ct.digicert.com/2026h2/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://sportradarserving.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://stackadapt.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://storygize.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://superfine.org
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://t13.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://taboola.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tailtarget.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tamedia.com.tw
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tangooserver.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://teads.tv
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://theryn.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tiktok.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tncid.app
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://toponad.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://torneos.gg
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tpmark.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tribalfusion.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://trip.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://triptease.io
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://trkkn.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://tya-dev.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://uinterbox.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://undertone.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://unrulymedia.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://uol.com.br
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://usemax.de
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://validate.audio
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://verve.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://vg.no
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://vidazoo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://vpadn.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://washingtonpost.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://weborama-tech.ru
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://weborama.fr
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://wepowerconnections.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://worldhistory.org
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://wp.pl
            Source: crs.pb.14.drString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: ct_config.pb.14.drString found in binary or memory: https://wyvern.ct.digicert.com/2025h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://wyvern.ct.digicert.com/2025h2/2
            Source: ct_config.pb.14.drString found in binary or memory: https://wyvern.ct.digicert.com/2026h1/2
            Source: ct_config.pb.14.drString found in binary or memory: https://wyvern.ct.digicert.com/2026h2/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://yahoo.co.jp
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://yahoo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://yelp.com
            Source: ct_config.pb.14.drString found in binary or memory: https://yeti2025.ct.digicert.com/log/2
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://yieldlab.net
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://yieldmo.com
            Source: privacy-sandbox-attestations.dat.14.drString found in binary or memory: https://youronlinechoices.eu
            Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64395 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64389 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
            Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
            Source: unknownNetwork traffic detected: HTTP traffic on port 64413 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
            Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
            Source: unknownNetwork traffic detected: HTTP traffic on port 64417 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64436 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64415
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64414
            Source: unknownNetwork traffic detected: HTTP traffic on port 64430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64395
            Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64409 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64443 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
            Source: unknownNetwork traffic detected: HTTP traffic on port 64416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64429
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64420
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64422
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64389
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
            Source: unknownNetwork traffic detected: HTTP traffic on port 64433 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64425
            Source: unknownNetwork traffic detected: HTTP traffic on port 64425 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
            Source: unknownNetwork traffic detected: HTTP traffic on port 64421 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64429 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64448 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
            Source: unknownNetwork traffic detected: HTTP traffic on port 64415 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64441 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64431
            Source: unknownNetwork traffic detected: HTTP traffic on port 64419 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64430
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64433
            Source: unknownNetwork traffic detected: HTTP traffic on port 64434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64432
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
            Source: unknownNetwork traffic detected: HTTP traffic on port 64453 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
            Source: unknownNetwork traffic detected: HTTP traffic on port 64420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64406
            Source: unknownNetwork traffic detected: HTTP traffic on port 64414 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64409
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64442
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64441
            Source: unknownNetwork traffic detected: HTTP traffic on port 64431 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64444
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
            Source: unknownNetwork traffic detected: HTTP traffic on port 64435 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64404
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64448
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_2006574115Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017\privacy-sandbox-attestations.datJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1591471017\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_320436319Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\Google.Widevine.CDM.dllJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_1708704720Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\LICENSE.txtJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\Filtering RulesJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_2090541096Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\keys.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\LICENSEJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_719340590\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_1191823210Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993\history_search_strings_farmhashed.binarypbJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_2088507993\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_340336172Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190\ssl_error_assistant.pbJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1454545190\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_364087584Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406\download_file_types.pbJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1027713406\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_1886452561Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1964293115Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1964293115\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1964293115\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1964293115\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1964293115\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_890842019Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089\module_list_protoJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089\manifest.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089\_metadata\Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089\_metadata\verified_contents.jsonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1255374089\manifest.fingerprintJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7768_1834134861Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7768_2006574115Jump to behavior
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: Number of sections : 12 > 10
            Source: classification engineClassification label: mal100.phis.troj.evad.winEML@54/415@44/22
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
            Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3972:120:WilError_03
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250311T1158090563-3628.etlJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\cndx.com.eml"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C2C1DB76-E792-401E-B25F-D9AA653E3BBC" "328EA4D7-BCFC-4741-8B7C-89C6A268B6B1" "3628" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" /b /id 656_966385559 /if pdfshell_preva55650e9-d035-4a7a-ad2b-e3fdf5fa4259 /CR
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\New Vendor Payment Agreement.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1600,i,11530587855780634379,1758848505498259293,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7d
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,17686875717613629800,8577659881032118236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
            Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
            Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.dat
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "C2C1DB76-E792-401E-B25F-D9AA653E3BBC" "328EA4D7-BCFC-4741-8B7C-89C6A268B6B1" "3628" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\New Vendor Payment Agreement.pdf"Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://incasa.furniture/cllascio.php?342d36383734373437303733336132663266363535313534326537323663373137303666366536313737363937353739326537323735326637353461373336353537343732662d247b524543495049454e545f454d41494c7dJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1600,i,11530587855780634379,1758848505498259293,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,17686875717613629800,8577659881032118236,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.datJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\OpenWith.exeSection loaded: atlthunk.dllJump to behavior
            Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
            Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.14.dr
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: section name: .00cfg
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: section name: .gxfg
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: section name: .retplne
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: section name: .voltbl
            Source: Google.Widevine.CDM.dll.14.drStatic PE information: section name: _RDATA
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\Google.Widevine.CDM.dllJump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1604896230\Google.Widevine.CDM.dllJump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping7768_1122233099\LICENSE.txtJump to behavior

            Boot Survival

            barindex
            Source: C:\Windows\System32\OpenWith.exeRegistry value created: HKEY_CURRENT_USER_Classes\dat_auto_file\shell\open\command %SystemRoot%\system32\NOTEPAD.EXE %1Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicketJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\OpenWith.exe TID: 2336Thread sleep count: 32 > 30Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.dat:Zone.IdentifierJump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
            Source: C:\Windows\System32\OpenWith.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Windows\System32\notepad.exeSystem information queried: CodeIntegrityInformation
            Source: C:\Windows\System32\notepad.exeSystem information queried: KernelDebuggerInformation
            Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.datJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\JTPU6IGC\banners.dat VolumeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation31
            Browser Extensions
            11
            Process Injection
            123
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Scripting
            1
            DLL Side-Loading
            1
            Modify Registry
            LSASS Memory12
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            Logon Script (Windows)12
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS2
            File and Directory Discovery
            Distributed Component Object ModelInput Capture4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets14
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            File Deletion
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1635418 Sample: cndx.com.eml Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 36 x1.i.lencr.org 2->36 38 e8652.dscx.akamaiedge.net 2->38 40 2 other IPs or domains 2->40 58 Found malware configuration 2->58 60 AI detected phishing page 2->60 62 Yara detected Tycoon 2FA PaaS 2->62 64 8 other signatures 2->64 9 OpenWith.exe 27 9 2->9         started        12 OUTLOOK.EXE 515 92 2->12         started        14 Acrobat.exe 37 2->14         started        signatures3 process4 signatures5 66 Sets file extension default program settings to executables 9->66 16 notepad.exe 9->16         started        19 Acrobat.exe 72 12->19         started        21 ai.exe 12->21         started        process6 signatures7 56 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 16->56 23 chrome.exe 76 19->23         started        27 AcroCEF.exe 108 19->27         started        process8 dnsIp9 42 192.168.2.16, 138, 443, 49446 unknown unknown 23->42 44 192.168.2.4 unknown unknown 23->44 48 2 other IPs or domains 23->48 34 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 23->34 dropped 29 chrome.exe 23->29         started        46 e8652.dscx.akamaiedge.net 23.209.213.129, 64402, 80 TELKOMSEL-ASN-IDPTTelekomunikasiSelularID United States 27->46 32 AcroCEF.exe 2 27->32         started        file10 process11 dnsIp12 50 www.google.com 142.250.184.228, 443, 64409, 64448 GOOGLEUS United States 29->50 52 a.nel.cloudflare.com 35.190.80.1, 443, 64431, 64435 GOOGLEUS United States 29->52 54 17 other IPs or domains 29->54

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.