Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gE3uqW5GsF.exe

Overview

General Information

Sample name:gE3uqW5GsF.exe
renamed because original name is a hash value
Original sample name:097aac287a75711189c318b90a29d89ff06b50ecbcbda001e66c34d395cca3fe.exe
Analysis ID:1659148
MD5:0fd3584a81a196bc95a9151d28a62815
SHA1:895e21219cf4633ca91111d13f0ead16ff6dec71
SHA256:097aac287a75711189c318b90a29d89ff06b50ecbcbda001e66c34d395cca3fe
Tags:exeuser-adrian__luca
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Binary is likely a compiled AutoIt script file
Contains functionality to behave differently if execute on a Russian/Kazak computer
Creates files in the system32 config directory
Creates files inside the volume driver (system volume information)
Drops VBS files to the startup folder
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes data at the end of the disk (often used by bootkits to hide malicious code)
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Connects to many different domains
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • gE3uqW5GsF.exe (PID: 7136 cmdline: "C:\Users\user\Desktop\gE3uqW5GsF.exe" MD5: 0FD3584A81A196BC95A9151D28A62815)
    • hypopygidium.exe (PID: 6464 cmdline: "C:\Users\user\Desktop\gE3uqW5GsF.exe" MD5: 0FD3584A81A196BC95A9151D28A62815)
      • svchost.exe (PID: 5272 cmdline: "C:\Users\user\Desktop\gE3uqW5GsF.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • hypopygidium.exe (PID: 6016 cmdline: "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe" MD5: 0FD3584A81A196BC95A9151D28A62815)
        • svchost.exe (PID: 3292 cmdline: "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
          • WerFault.exe (PID: 6836 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 32 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • armsvc.exe (PID: 6256 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: ABE6F1B7F743358DE68B17D4FF2FD18D)
  • alg.exe (PID: 6392 cmdline: C:\Windows\System32\alg.exe MD5: 4B1E230858E4461FA046614273C0CD95)
  • elevation_service.exe (PID: 5872 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: 65E6518C22806B495B18971AD55BDE05)
  • maintenanceservice.exe (PID: 6528 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: 03D6735D93429476DC6FADC750021325)
  • FXSSVC.exe (PID: 7468 cmdline: C:\Windows\system32\fxssvc.exe MD5: C3E8EB82D4424C30C352C8142D9D9AD9)
  • msdtc.exe (PID: 7560 cmdline: C:\Windows\System32\msdtc.exe MD5: F1E205766C97C142C9D154075F23682E)
  • PerceptionSimulationService.exe (PID: 7644 cmdline: C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe MD5: E239E2D268DB6D0470D81D27D86F748E)
  • perfhost.exe (PID: 7688 cmdline: C:\Windows\SysWow64\perfhost.exe MD5: AC8FCFC97A2030A8890C1DF0516E682A)
  • Locator.exe (PID: 7708 cmdline: C:\Windows\system32\locator.exe MD5: DE74E47685A07E2697588FC9511204DC)
  • SensorDataService.exe (PID: 7736 cmdline: C:\Windows\System32\SensorDataService.exe MD5: ED4C560EB4982A501E498053C8F6D666)
  • snmptrap.exe (PID: 7780 cmdline: C:\Windows\System32\snmptrap.exe MD5: 403CC73CB86E738C51EA6000228C6BE2)
  • Spectrum.exe (PID: 7820 cmdline: C:\Windows\system32\spectrum.exe MD5: D36319FF2AD62D8844EA618BD2B1EFBB)
  • ssh-agent.exe (PID: 7928 cmdline: C:\Windows\System32\OpenSSH\ssh-agent.exe MD5: 92517FA327C092671CCE591CE6262577)
  • TieringEngineService.exe (PID: 7960 cmdline: C:\Windows\system32\TieringEngineService.exe MD5: EEED9EED16DED258C624078ADC884E58)
  • AgentService.exe (PID: 8012 cmdline: C:\Windows\system32\AgentService.exe MD5: 8D98B955F242EFFE811CC38B13A38621)
  • vds.exe (PID: 8040 cmdline: C:\Windows\System32\vds.exe MD5: 4AC798F275FC7B16F683287719771D3B)
  • wbengine.exe (PID: 1256 cmdline: "C:\Windows\system32\wbengine.exe" MD5: 120569783265981BD4EAF0A6CFB62DF0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.940692430.0000000003FB0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
00000006.00000002.2136020229.0000000000400000.00000040.80000000.00040000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x1300:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1fdd0:$s5: delete[]
  • 0x1f288:$s6: constructor or from DllMain.
00000003.00000002.915746537.0000000004910000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
SourceRuleDescriptionAuthorStrings
5.2.hypopygidium.exe.3fb0000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
6.2.svchost.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x1300:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1fdd0:$s5: delete[]
  • 0x1f288:$s6: constructor or from DllMain.
6.2.svchost.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
  • 0x1e9d0:$s5: delete[]
  • 0x1de88:$s6: constructor or from DllMain.
3.2.hypopygidium.exe.4910000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
  • 0x700:$s3: 83 EC 38 53 B0 96 88 44 24 2B 88 44 24 2F B0 BB 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\gE3uqW5GsF.exe", CommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", ParentImage: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe, ParentProcessId: 6464, ParentProcessName: hypopygidium.exe, ProcessCommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", ProcessId: 5272, ProcessName: svchost.exe
Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\gE3uqW5GsF.exe", CommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", ParentImage: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe, ParentProcessId: 6464, ParentProcessName: hypopygidium.exe, ProcessCommandLine: "C:\Users\user\Desktop\gE3uqW5GsF.exe", ProcessId: 5272, ProcessName: svchost.exe

Data Obfuscation

barindex
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe, ProcessId: 6464, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hypopygidium.vbs
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:45:54.775875+020020516511A Network Trojan was detected192.168.2.7511361.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:43:57.672236+020020516491A Network Trojan was detected192.168.2.7630721.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:43:56.457179+020020516481A Network Trojan was detected192.168.2.7639601.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:43:53.900755+020020181411A Network Trojan was detected52.11.240.23980192.168.2.749683TCP
2025-04-08T11:43:55.518751+020020181411A Network Trojan was detected13.213.51.19680192.168.2.749684TCP
2025-04-08T11:43:56.490357+020020181411A Network Trojan was detected3.229.117.5780192.168.2.749688TCP
2025-04-08T11:45:19.219090+020020181411A Network Trojan was detected34.245.175.18780192.168.2.749716TCP
2025-04-08T11:45:21.587172+020020181411A Network Trojan was detected18.142.91.11180192.168.2.749719TCP
2025-04-08T11:45:22.702945+020020181411A Network Trojan was detected52.43.119.12080192.168.2.749722TCP
2025-04-08T11:45:22.927203+020020181411A Network Trojan was detected54.85.87.18480192.168.2.749723TCP
2025-04-08T11:45:25.191674+020020181411A Network Trojan was detected52.26.80.13380192.168.2.749727TCP
2025-04-08T11:45:30.345000+020020181411A Network Trojan was detected34.229.166.5080192.168.2.749730TCP
2025-04-08T11:45:42.029745+020020181411A Network Trojan was detected52.212.150.5480192.168.2.749743TCP
2025-04-08T11:45:44.748304+020020181411A Network Trojan was detected54.169.144.9780192.168.2.749745TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:43:53.900755+020020377711A Network Trojan was detected52.11.240.23980192.168.2.749683TCP
2025-04-08T11:43:55.518751+020020377711A Network Trojan was detected13.213.51.19680192.168.2.749684TCP
2025-04-08T11:43:56.490357+020020377711A Network Trojan was detected3.229.117.5780192.168.2.749688TCP
2025-04-08T11:45:19.219090+020020377711A Network Trojan was detected34.245.175.18780192.168.2.749716TCP
2025-04-08T11:45:21.587172+020020377711A Network Trojan was detected18.142.91.11180192.168.2.749719TCP
2025-04-08T11:45:22.702945+020020377711A Network Trojan was detected52.43.119.12080192.168.2.749722TCP
2025-04-08T11:45:22.927203+020020377711A Network Trojan was detected54.85.87.18480192.168.2.749723TCP
2025-04-08T11:45:25.191674+020020377711A Network Trojan was detected52.26.80.13380192.168.2.749727TCP
2025-04-08T11:45:30.345000+020020377711A Network Trojan was detected34.229.166.5080192.168.2.749730TCP
2025-04-08T11:45:42.029745+020020377711A Network Trojan was detected52.212.150.5480192.168.2.749743TCP
2025-04-08T11:45:44.748304+020020377711A Network Trojan was detected54.169.144.9780192.168.2.749745TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-08T11:43:57.105839+020028508511Malware Command and Control Activity Detected192.168.2.74968972.52.178.2380TCP
2025-04-08T11:43:58.931887+020028508511Malware Command and Control Activity Detected192.168.2.74969113.213.51.19680TCP
2025-04-08T11:45:17.344429+020028508511Malware Command and Control Activity Detected192.168.2.74971313.213.51.19680TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gE3uqW5GsF.exeAvira: detected
Source: http://ww12.fwiwk.biz/ich?usid=16&utid=37772516574Avira URL Cloud: Label: phishing
Source: http://ww12.przvgke.biz:80/vrqavsilxhxdaqem?usid=16&utid=37772501427Avira URL Cloud: Label: malware
Source: http://www.anpmnmxo.biz:80/kgtovhqlcaeuqkqAvira URL Cloud: Label: phishing
Source: http://www.anpmnmxo.biz/kgtovhqlcaeuqkq5/kgtovhqlcaeuqkqAvira URL Cloud: Label: phishing
Source: http://www.anpmnmxo.biz/Avira URL Cloud: Label: phishing
Source: http://www.anpmnmxo.biz/kgtovhqlcaeuqkqeAvira URL Cloud: Label: phishing
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeAvira: detection malicious, Label: W32/Infector.Gen
Source: gE3uqW5GsF.exeVirustotal: Detection: 75%Perma Link
Source: gE3uqW5GsF.exeReversingLabs: Detection: 83%
Source: Submited SampleNeural Call Log Analysis: 99.4%
Source: gE3uqW5GsF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: gE3uqW5GsF.exe, 00000000.00000003.879053304.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 00000002.00000003.1000828344.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ssh-agent.pdb source: elevation_service.exe, 0000000A.00000003.1833564379.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 00000002.00000003.1096078215.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 00000002.00000003.1096078215.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 0000000A.00000003.2029694758.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msiexec.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1727072878.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 00000002.00000003.1275188675.0000000001570000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1278243532.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1991807866.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationFontCache.pdb source: elevation_service.exe, 0000000A.00000003.1710332802.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerceptionSimulationService.pdb source: elevation_service.exe, 0000000A.00000003.1743710201.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hypopygidium.exe, 00000003.00000003.909654251.0000000004B70000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.908605538.00000000049D0000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.925887188.0000000004090000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.924943395.0000000004500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 00000002.00000003.1074204227.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: MsSense.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1772919470.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 00000002.00000003.1263628953.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1990443076.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: MsSense.pdb source: elevation_service.exe, 0000000A.00000003.1772919470.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 00000002.00000003.1205596936.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1210405910.0000000000400000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1968363318.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 0000000A.00000003.2036250927.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 0000000A.00000003.2035341861.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1695564330.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 0000000A.00000003.2034354690.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 0000000A.00000003.2026847938.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 00000002.00000003.1015092732.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Acrobat_SL.pdb source: alg.exe, 00000002.00000003.1006248457.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 0000000A.00000003.2033866814.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: maintenanceservice.pdb source: alg.exe, 00000002.00000003.951477961.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 00000002.00000003.1263628953.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1990443076.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerfHost.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1750225775.0000000000830000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1759048672.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1751836179.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 00000002.00000003.1129130053.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 0000000A.00000003.2034354690.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\elevation_service.exe.pdb source: alg.exe, 00000002.00000003.946145680.0000000001580000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 00000002.00000003.1143061380.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerfHost.pdb source: elevation_service.exe, 0000000A.00000003.1750225775.0000000000830000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1759048672.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1751836179.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 0000000A.00000003.2030748443.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 0000000A.00000003.2036250927.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 0000000A.00000003.2026847938.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 00000002.00000003.1205596936.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1210405910.0000000000400000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1968363318.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: hypopygidium.exe, 00000003.00000003.909654251.0000000004B70000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.908605538.00000000049D0000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.925887188.0000000004090000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.924943395.0000000004500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: TieringEngineService.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1844908082.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: TieringEngineService.pdb source: elevation_service.exe, 0000000A.00000003.1844908082.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ALG.pdb source: gE3uqW5GsF.exe, 00000000.00000003.883729283.0000000003F80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 0000000A.00000003.2032911355.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msdtcexe.pdb source: elevation_service.exe, 0000000A.00000003.1716338540.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: elevation_service.exe, 0000000A.00000003.1695564330.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 0000000A.00000003.2032911355.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: snmptrap.pdb source: elevation_service.exe, 0000000A.00000003.1790913162.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 00000002.00000003.1178415273.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 00000002.00000003.1259584185.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 00000002.00000003.1200066656.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 00000002.00000003.1246662600.0000000000400000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1240552902.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1239695831.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987913181.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987701227.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msiexec.pdb source: elevation_service.exe, 0000000A.00000003.1727072878.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 0000000A.00000003.2032427153.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 00000002.00000003.1104546090.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 0000000A.00000003.2033381877.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: crashreporter.pdb source: alg.exe, 00000002.00000003.1398014622.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 0000000A.00000003.2034874855.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 00000002.00000003.1195971677.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: WmiApSrv.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1906964717.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 00000002.00000003.1129130053.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 00000002.00000003.1006248457.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: locator.pdb source: elevation_service.exe, 0000000A.00000003.1768517438.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1761105676.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 00000002.00000003.1104546090.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 00000002.00000003.1246662600.0000000000400000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1240552902.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1239695831.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987913181.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987701227.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 00000002.00000003.1074204227.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 00000002.00000003.1143061380.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 0000000A.00000003.2030748443.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 00000002.00000003.1000828344.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 0000000A.00000003.2029694758.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: mavinject32.pdb source: alg.exe, 00000002.00000003.1275188675.0000000001570000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1278243532.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1991807866.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 00000002.00000003.1186382661.0000000000400000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: snmptrap.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1790913162.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerceptionSimulationService.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1743710201.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msdtcexe.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1716338540.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 00000002.00000003.1175055133.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 0000000A.00000003.2035341861.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 0000000A.00000003.2033866814.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 00000002.00000003.1178415273.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 00000002.00000003.1200066656.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 0000000A.00000003.2031946678.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 0000000A.00000003.2032427153.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 00000002.00000003.1195971677.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: maintenanceservice.pdb` source: alg.exe, 00000002.00000003.951477961.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 0000000A.00000003.2031244213.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: WmiApSrv.pdb source: elevation_service.exe, 0000000A.00000003.1906964717.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 00000002.00000003.1147837409.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\elevation_service.exe.pdbOGP source: alg.exe, 00000002.00000003.946145680.0000000001580000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 0000000A.00000003.2033381877.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 0000000A.00000003.2034874855.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ALG.pdbGCTL source: gE3uqW5GsF.exe, 00000000.00000003.883729283.0000000003F80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: elevation_service.exe, 0000000A.00000003.1710332802.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 00000002.00000003.1015092732.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: locator.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1768517438.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1761105676.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 0000000A.00000003.2031946678.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 0000000A.00000003.2031244213.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ssh-agent.pdbX source: elevation_service.exe, 0000000A.00000003.1833564379.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: AppVShNotify.pdb source: alg.exe, 00000002.00000003.1259584185.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 00000002.00000003.1147837409.0000000001500000.00000004.00001000.00020000.00000000.sdmp

Spreading

barindex
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\sppsvc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0046C75C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.7:63072 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.7:49689 -> 72.52.178.23:80
Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.7:63960 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.7:49691 -> 13.213.51.196:80
Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.7:49713 -> 13.213.51.196:80
Source: Network trafficSuricata IDS: 2051651 - Severity 1 - ET MALWARE DNS Query to Expiro Domain (eufxebus .biz) : 192.168.2.7:51136 -> 1.1.1.1:53
Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
Source: unknownNetwork traffic detected: DNS query count 65
Source: Joe Sandbox ViewIP Address: 13.248.148.254 13.248.148.254
Source: Joe Sandbox ViewIP Address: 18.142.91.111 18.142.91.111
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.11.240.239:80 -> 192.168.2.7:49683
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 3.229.117.57:80 -> 192.168.2.7:49688
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.213.51.196:80 -> 192.168.2.7:49684
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 3.229.117.57:80 -> 192.168.2.7:49688
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.11.240.239:80 -> 192.168.2.7:49683
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.213.51.196:80 -> 192.168.2.7:49684
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.142.91.111:80 -> 192.168.2.7:49719
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.142.91.111:80 -> 192.168.2.7:49719
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.245.175.187:80 -> 192.168.2.7:49716
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.245.175.187:80 -> 192.168.2.7:49716
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.26.80.133:80 -> 192.168.2.7:49727
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.26.80.133:80 -> 192.168.2.7:49727
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.85.87.184:80 -> 192.168.2.7:49723
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.85.87.184:80 -> 192.168.2.7:49723
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.229.166.50:80 -> 192.168.2.7:49730
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.229.166.50:80 -> 192.168.2.7:49730
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.43.119.120:80 -> 192.168.2.7:49722
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.43.119.120:80 -> 192.168.2.7:49722
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.169.144.97:80 -> 192.168.2.7:49745
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.169.144.97:80 -> 192.168.2.7:49745
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.212.150.54:80 -> 192.168.2.7:49743
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.212.150.54:80 -> 192.168.2.7:49743
Source: global trafficHTTP traffic detected: POST /dissempitywbyhp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /npwlwkgarqxg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
Source: global trafficHTTP traffic detected: POST /pgpsyvgolqpmc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /arlkrogjfneqy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
Source: global trafficHTTP traffic detected: POST /kpjugxagueypvqtl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /qamcchldsfnvj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /ywdxws HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
Source: global trafficHTTP traffic detected: POST /vrqavsilxhxdaqem HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: GET /vrqavsilxhxdaqem?usid=16&utid=37772501427 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
Source: global trafficHTTP traffic detected: POST /ksatkbvjbcbp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /kgtovhqlcaeuqkq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: anpmnmxo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: GET /kgtovhqlcaeuqkq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
Source: global trafficHTTP traffic detected: POST /lsaawkvmrtt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /fmop HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /radxcbicqsltc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /wfepdaulmkuv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /ich HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: GET /ich?usid=16&utid=37772516574 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.fwiwk.biz
Source: global trafficHTTP traffic detected: POST /si HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /qb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: deoci.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /erjwpgxogyaspv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /ufdtqysdah HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /eg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qaynky.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /iiuflfjpryafvrw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bumxkqgxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /jgqnpcois HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dwrqljrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /wtgw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nqwjmb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /clkmktx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ytctnunms.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /rmmrs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /iuruapwadnjrt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /udpckoqmtpv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oshhkdluh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /avuehyhyrsf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /xpmerq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /bgmswbvcir HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jpskm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /see HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /fovoanpg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wllvnzb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /htndklsaopvpr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gnqgo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /ukfpwjhq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jhvzpcfg.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /vwleqo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: acwjcqqv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /ay HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vyome.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /iswk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yauexmxk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /rpgxqqfcbitncb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: iuzpxe.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /nskgkcnewan HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: sxmiywsfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /hgyo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vrrazpdh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /qagtr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ftxlah.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /kuuctdadjharxj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: typgfhb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /fnjiy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: esuzf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /rjjqsy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gvijgjwkh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /okcgqhj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qpnczch.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /xxeeagdytednsdl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: brsua.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /l HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /pahdi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /hbasodcprfy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oflybfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /yvrjlywiegey HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yhqqc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /mvry HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: mnjmhp.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /kjikoelquhsrcp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: opowhhece.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /pkgmkncdtcdael HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jdhhbs.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /egtrtaudxbol HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: mgmsclkyu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /velfr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: warkcdu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /qgpggmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gcedd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /uptga HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jwkoeoqns.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /dgppwclylqhhywj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xccjj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /viabcq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: hehckyov.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /x HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: rynmcq.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /eaxnkfpjnklwmlao HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: uaafd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: POST /cbdpgpgosfvwohmn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: eufxebus.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004722EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_004722EE
Source: global trafficHTTP traffic detected: GET /vrqavsilxhxdaqem?usid=16&utid=37772501427 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
Source: global trafficHTTP traffic detected: GET /kgtovhqlcaeuqkq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
Source: global trafficHTTP traffic detected: GET /ich?usid=16&utid=37772516574 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.fwiwk.biz
Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
Source: global trafficDNS traffic detected: DNS query: przvgke.biz
Source: global trafficDNS traffic detected: DNS query: ww12.przvgke.biz
Source: global trafficDNS traffic detected: DNS query: zlenh.biz
Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
Source: global trafficDNS traffic detected: DNS query: www.anpmnmxo.biz
Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
Source: global trafficDNS traffic detected: DNS query: ww12.fwiwk.biz
Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
Source: global trafficDNS traffic detected: DNS query: deoci.biz
Source: global trafficDNS traffic detected: DNS query: gytujflc.biz
Source: global trafficDNS traffic detected: DNS query: qaynky.biz
Source: global trafficDNS traffic detected: DNS query: bumxkqgxu.biz
Source: global trafficDNS traffic detected: DNS query: dwrqljrr.biz
Source: global trafficDNS traffic detected: DNS query: nqwjmb.biz
Source: global trafficDNS traffic detected: DNS query: ytctnunms.biz
Source: global trafficDNS traffic detected: DNS query: myups.biz
Source: global trafficDNS traffic detected: DNS query: oshhkdluh.biz
Source: global trafficDNS traffic detected: DNS query: yunalwv.biz
Source: global trafficDNS traffic detected: DNS query: jpskm.biz
Source: global trafficDNS traffic detected: DNS query: lrxdmhrr.biz
Source: global trafficDNS traffic detected: DNS query: wllvnzb.biz
Source: global trafficDNS traffic detected: DNS query: gnqgo.biz
Source: global trafficDNS traffic detected: DNS query: jhvzpcfg.biz
Source: global trafficDNS traffic detected: DNS query: acwjcqqv.biz
Source: global trafficDNS traffic detected: DNS query: lejtdj.biz
Source: global trafficDNS traffic detected: DNS query: vyome.biz
Source: global trafficDNS traffic detected: DNS query: yauexmxk.biz
Source: global trafficDNS traffic detected: DNS query: iuzpxe.biz
Source: global trafficDNS traffic detected: DNS query: sxmiywsfv.biz
Source: global trafficDNS traffic detected: DNS query: vrrazpdh.biz
Source: global trafficDNS traffic detected: DNS query: ftxlah.biz
Source: global trafficDNS traffic detected: DNS query: typgfhb.biz
Source: global trafficDNS traffic detected: DNS query: esuzf.biz
Source: global trafficDNS traffic detected: DNS query: gvijgjwkh.biz
Source: global trafficDNS traffic detected: DNS query: qpnczch.biz
Source: global trafficDNS traffic detected: DNS query: brsua.biz
Source: global trafficDNS traffic detected: DNS query: dlynankz.biz
Source: global trafficDNS traffic detected: DNS query: oflybfv.biz
Source: global trafficDNS traffic detected: DNS query: yhqqc.biz
Source: global trafficDNS traffic detected: DNS query: mnjmhp.biz
Source: global trafficDNS traffic detected: DNS query: opowhhece.biz
Source: global trafficDNS traffic detected: DNS query: zjbpaao.biz
Source: global trafficDNS traffic detected: DNS query: jdhhbs.biz
Source: global trafficDNS traffic detected: DNS query: mgmsclkyu.biz
Source: global trafficDNS traffic detected: DNS query: warkcdu.biz
Source: global trafficDNS traffic detected: DNS query: gcedd.biz
Source: global trafficDNS traffic detected: DNS query: jwkoeoqns.biz
Source: global trafficDNS traffic detected: DNS query: xccjj.biz
Source: global trafficDNS traffic detected: DNS query: hehckyov.biz
Source: global trafficDNS traffic detected: DNS query: rynmcq.biz
Source: global trafficDNS traffic detected: DNS query: uaafd.biz
Source: global trafficDNS traffic detected: DNS query: eufxebus.biz
Source: global trafficDNS traffic detected: DNS query: pwlqfu.biz
Source: unknownHTTP traffic detected: POST /dissempitywbyhp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 08 Apr 2025 09:45:19 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 08 Apr 2025 09:45:19 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 08 Apr 2025 09:45:24 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 08 Apr 2025 09:45:24 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Apr 2025 09:45:42 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Apr 2025 09:45:42 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.939293947.0000000000CF6000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/
Source: alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/P
Source: alg.exe, 00000002.00000003.966765292.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/ksatkbvjbcbp
Source: alg.exe, 00000002.00000003.963103436.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.966765292.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/ksatkbvjbcbpW
Source: alg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/ngs
Source: alg.exe, 00000002.00000003.923210611.000000000058E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/pgpsyvgolqpmc
Source: hypopygidium.exe, 00000005.00000002.939293947.0000000000D05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/ywdxws
Source: alg.exe, 00000002.00000003.963521761.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196:80/ksatkbvjbcbpxdaqem?usid=16&utid=37772501427
Source: alg.exe, 00000002.00000003.923374644.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196:80/pgpsyvgolqpmc
Source: hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196:80/ywdxws~
Source: alg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.64.119.165/kgtovhqlcaeuqkq
Source: alg.exe, 00000002.00000003.1010138757.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.64.119.165:80/kgtovhqlcaeuqkqY
Source: alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/
Source: alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/S
Source: alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/ings
Source: alg.exe, 00000002.00000003.937410326.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940515974.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/qamcchldsfnvj
Source: alg.exe, 00000002.00000003.937410326.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/qamcchldsfnvjFI
Source: alg.exe, 00000002.00000003.937410326.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940515974.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/qamcchldsfnvjn
Source: alg.exe, 00000002.00000003.937636528.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57:80/qamcchldsfnvja
Source: hypopygidium.exe, 00000003.00000002.914323644.0000000000E0E000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.938962227.0000000000BE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/
Source: alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/%
Source: alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/7
Source: hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/arlkrogjfneqy
Source: alg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910267480.000000000058E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.948812783.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.911711145.000000000058B000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/dissempitywbyhp
Source: alg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.948812783.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/dissempitywbyhpc
Source: alg.exe, 00000002.00000003.930874914.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934628164.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940515974.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934884165.0000000000598000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.0000000000598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/kpjugxagueypvqtl
Source: gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/l
Source: hypopygidium.exe, 00000003.00000003.910819925.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.914455628.0000000000E1C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.913932138.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.911057264.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/npwlwkgarqxg
Source: hypopygidium.exe, 00000003.00000002.913932138.0000000000D5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/npwlwkgarqxggs
Source: hypopygidium.exe, 00000003.00000002.913335669.0000000000D08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/p
Source: gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/rskwdg
Source: gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/rskwdgX
Source: alg.exe, 00000002.00000003.910445253.0000000000568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239:80/dissempitywbyhp
Source: alg.exe, 00000002.00000003.931424391.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239:80/kpjugxagueypvqtl
Source: gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239:80/rskwdg
Source: alg.exe, 00000002.00000003.948650933.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23/vrqavsilxhxdaqem
Source: alg.exe, 00000002.00000003.948812783.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://72.52.178.23:80/vrqavsilxhxdaqem
Source: alg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/
Source: alg.exe, 00000002.00000003.1222617056.000000000058E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/fngevnwdrjs
Source: alg.exe, 00000002.00000003.1223366017.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1222617056.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/fngevnwdrjsqkq
Source: alg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/gs
Source: alg.exe, 00000002.00000003.1222995328.0000000000568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197:80/fngevnwdrjsP
Source: hypopygidium.exe, 00000003.00000002.913335669.0000000000D08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pywolwnvd.biz/
Source: alg.exe, 00000002.00000003.948812783.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/
Source: alg.exe, 00000002.00000003.948650933.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/vrqavsilxhxdaqem?usid=16&utid=37772501427
Source: alg.exe, 00000002.00000003.948650933.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/vrqavsilxhxdaqem?usid=16&utid=37772501427LocationETagAuthentication-InfoAgeA
Source: alg.exe, 00000002.00000003.948812783.0000000000567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz:80/vrqavsilxhxdaqem?usid=16&utid=37772501427
Source: alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anpmnmxo.biz/
Source: alg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010425718.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1009654756.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anpmnmxo.biz/kgtovhqlcaeuqkq
Source: alg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anpmnmxo.biz/kgtovhqlcaeuqkq5/kgtovhqlcaeuqkq
Source: alg.exe, 00000002.00000003.1012023395.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1009654756.0000000000590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anpmnmxo.biz/kgtovhqlcaeuqkqe
Source: alg.exe, 00000002.00000003.1009654756.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010425718.00000000005B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anpmnmxo.biz:80/kgtovhqlcaeuqkq
Source: alg.exe, 00000002.00000003.1073555637.0000000001500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
Source: alg.exe, 00000002.00000003.1103233090.0000000001500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
Source: alg.exe, 00000002.00000003.1103751768.0000000001500000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1103910646.0000000001500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
Source: alg.exe, 00000002.00000003.945334879.0000000001580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
Source: alg.exe, 00000002.00000003.945334879.0000000001580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00473F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00473F66
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0046001C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0048CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0048CABC

System Summary

barindex
Source: 5.2.hypopygidium.exe.3fb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 3.2.hypopygidium.exe.4910000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000005.00000002.940692430.0000000003FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000006.00000002.2136020229.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000003.00000002.915746537.0000000004910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: This is a third-party compiled AutoIt script.0_2_00403B3A
Source: gE3uqW5GsF.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: gE3uqW5GsF.exe, 00000000.00000000.876031153.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2d127506-2
Source: gE3uqW5GsF.exe, 00000000.00000000.876031153.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_6a869bf9-e
Source: gE3uqW5GsF.exe, 00000000.00000003.887870754.0000000004313000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a07b5475-b
Source: gE3uqW5GsF.exe, 00000000.00000003.887870754.0000000004313000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_ffe4fa80-d
Source: hypopygidium.exe, 00000003.00000002.911580569.00000000004B4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cf480ff5-1
Source: hypopygidium.exe, 00000003.00000002.911580569.00000000004B4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_3a2f82dc-2
Source: hypopygidium.exe, 00000005.00000002.937612079.00000000004B4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_df513055-2
Source: hypopygidium.exe, 00000005.00000002.937612079.00000000004B4000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_50ccf106-7
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046A1EF: GetFullPathNameW,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0046A1EF
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00458310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00458310
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004651BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_004651BD
Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\6dcd1f093e5cfc52.binJump to behavior
Source: C:\Windows\System32\wbengine.exeFile created: C:\Windows\Logs\WindowsBackup
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0040E6A00_2_0040E6A0
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042D9750_2_0042D975
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004221C50_2_004221C5
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004362D20_2_004362D2
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004803DA0_2_004803DA
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0043242E0_2_0043242E
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004225FA0_2_004225FA
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0045E6160_2_0045E616
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004166E10_2_004166E1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0043878F0_2_0043878F
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004368440_2_00436844
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004808570_2_00480857
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004188080_2_00418808
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004688890_2_00468889
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042CB210_2_0042CB21
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00436DB60_2_00436DB6
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00416F9E0_2_00416F9E
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004130300_2_00413030
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042F1D90_2_0042F1D9
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004231870_2_00423187
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004214840_2_00421484
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004155200_2_00415520
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004276960_2_00427696
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004157600_2_00415760
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004219780_2_00421978
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0040192B0_2_0040192B
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0040FCE00_2_0040FCE0
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00487DDB0_2_00487DDB
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00421D900_2_00421D90
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042BDA60_2_0042BDA6
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0040DF000_2_0040DF00
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C700D90_2_00C700D9
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C6C7F00_2_00C6C7F0
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C351EE0_2_00C351EE
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C36EAF0_2_00C36EAF
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C7515C0_2_00C7515C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C6D5800_2_00C6D580
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C637800_2_00C63780
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C659800_2_00C65980
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C739A30_2_00C739A3
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C37B710_2_00C37B71
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C37F800_2_00C37F80
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00DD84580_2_00DD8458
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B539A33_2_00B539A3
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B16EAF3_2_00B16EAF
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B459803_2_00B45980
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B151EE3_2_00B151EE
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B4D5803_2_00B4D580
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B17F803_2_00B17F80
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B437803_2_00B43780
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B4C7F03_2_00B4C7F0
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00D57C503_2_00D57C50
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 5_2_00C46DE05_2_00C46DE0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C07C0011_2_00C07C00
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C2A81011_2_00C2A810
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C079F011_2_00C079F0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C32D4011_2_00C32D40
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C292A011_2_00C292A0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C2EEB011_2_00C2EEB0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C293B011_2_00C293B0
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_0092A81022_2_0092A810
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_00907C0022_2_00907C00
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_009079F022_2_009079F0
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_00932D4022_2_00932D40
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_0092EEB022_2_0092EEB0
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_009292A022_2_009292A0
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_009293B022_2_009293B0
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D7A81023_2_00D7A810
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D57C0023_2_00D57C00
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D579F023_2_00D579F0
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D82D4023_2_00D82D40
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D7EEB023_2_00D7EEB0
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D792A023_2_00D792A0
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D793B023_2_00D793B0
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007BA81024_2_007BA810
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_00797C0024_2_00797C00
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007C2D4024_2_007C2D40
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007979F024_2_007979F0
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007BEEB024_2_007BEEB0
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007B92A024_2_007B92A0
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007B93B024_2_007B93B0
Source: C:\Windows\System32\Locator.exeCode function: 26_2_0075A81026_2_0075A810
Source: C:\Windows\System32\Locator.exeCode function: 26_2_00737C0026_2_00737C00
Source: C:\Windows\System32\Locator.exeCode function: 26_2_00762D4026_2_00762D40
Source: C:\Windows\System32\Locator.exeCode function: 26_2_007379F026_2_007379F0
Source: C:\Windows\System32\Locator.exeCode function: 26_2_0075EEB026_2_0075EEB0
Source: C:\Windows\System32\Locator.exeCode function: 26_2_007592A026_2_007592A0
Source: C:\Windows\System32\Locator.exeCode function: 26_2_007593B026_2_007593B0
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_0076A81027_2_0076A810
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_00747C0027_2_00747C00
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_00772D4027_2_00772D40
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_007479F027_2_007479F0
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_0076EEB027_2_0076EEB0
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_007692A027_2_007692A0
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_007693B027_2_007693B0
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_0078A81028_2_0078A810
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_00767C0028_2_00767C00
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_00792D4028_2_00792D40
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_007679F028_2_007679F0
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_0078EEB028_2_0078EEB0
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_007892A028_2_007892A0
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_007893B028_2_007893B0
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_0070A81029_2_0070A810
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_006E7C0029_2_006E7C00
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_00712D4029_2_00712D40
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_006E79F029_2_006E79F0
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_0070EEB029_2_0070EEB0
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_007092A029_2_007092A0
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_007093B029_2_007093B0
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00A87C0031_2_00A87C00
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00AAA81031_2_00AAA810
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00A879F031_2_00A879F0
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00AB2D4031_2_00AB2D40
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00AA92A031_2_00AA92A0
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00AAEEB031_2_00AAEEB0
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00AA93B031_2_00AA93B0
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_0077A81032_2_0077A810
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_00757C0032_2_00757C00
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_00782D4032_2_00782D40
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_007579F032_2_007579F0
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_0077EEB032_2_0077EEB0
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_007792A032_2_007792A0
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_007793B032_2_007793B0
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_00647C0033_2_00647C00
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_0066A81033_2_0066A810
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_00672D4033_2_00672D40
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_006479F033_2_006479F0
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_006692A033_2_006692A0
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_0066EEB033_2_0066EEB0
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_006693B033_2_006693B0
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C17C0034_2_00C17C00
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C3A81034_2_00C3A810
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C179F034_2_00C179F0
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C42D4034_2_00C42D40
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C392A034_2_00C392A0
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C3EEB034_2_00C3EEB0
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C393B034_2_00C393B0
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_007E7C0038_2_007E7C00
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_0080A81038_2_0080A810
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_007E79F038_2_007E79F0
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_00812D4038_2_00812D40
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_008092A038_2_008092A0
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_0080EEB038_2_0080EEB0
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_008093B038_2_008093B0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load Driver
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Security
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: String function: 00407DE1 appears 34 times
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: String function: 00428900 appears 40 times
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: String function: 00420AE3 appears 70 times
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 32
Source: updater.exe.2.drStatic PE information: Resource name: RT_STRING type: CLIPPER COFF executable (VAX #) not stripped - version 71
Source: Acrobat.exe.2.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: OneDriveSetup.exe.2.drStatic PE information: Resource name: PAYLOAD type: Microsoft Cabinet archive data, many, 47694794 bytes, 767 files, at 0x44 +A "adal.dll" +A "alertIcon.png", flags 0x4, number 1, extra bytes 20 in head, 6100 datablocks, 0x1503 compression
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: Resource name: 7Z type: 7-zip archive data, version 0.4
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: Resource name: 7Z type: 7-zip archive data, version 0.4
Source: msedgewebview2.exe.2.drStatic PE information: Number of sections : 14 > 10
Source: msedge_proxy.exe0.2.drStatic PE information: Number of sections : 12 > 10
Source: msedge_pwa_launcher.exe.2.drStatic PE information: Number of sections : 13 > 10
Source: pwahelper.exe0.2.drStatic PE information: Number of sections : 12 > 10
Source: identity_helper.exe.2.drStatic PE information: Number of sections : 12 > 10
Source: msedge_proxy.exe.2.drStatic PE information: Number of sections : 12 > 10
Source: pwahelper.exe.2.drStatic PE information: Number of sections : 12 > 10
Source: ie_to_edge_stub.exe.2.drStatic PE information: Number of sections : 11 > 10
Source: elevation_service.exe0.2.drStatic PE information: Number of sections : 12 > 10
Source: notification_click_helper.exe.2.drStatic PE information: Number of sections : 13 > 10
Source: setup.exe.2.drStatic PE information: Number of sections : 13 > 10
Source: gE3uqW5GsF.exe, 00000000.00000003.879137034.0000000003F20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearmsvc.exeN vs gE3uqW5GsF.exe
Source: gE3uqW5GsF.exe, 00000000.00000003.883862909.0000000003F80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameALG.exej% vs gE3uqW5GsF.exe
Source: gE3uqW5GsF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 5.2.hypopygidium.exe.3fb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 6.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 6.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 3.2.hypopygidium.exe.4910000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000005.00000002.940692430.0000000003FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000006.00000002.2136020229.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000003.00000002.915746537.0000000004910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: gE3uqW5GsF.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: hypopygidium.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AutoIt3Help.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AutoIt3_x64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: klist.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ktab.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: orbd.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: policytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: rmid.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: rmiregistry.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: servertool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ssvagent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SciTE.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: tnameserv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AdobeARMHelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jaureg.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jucheck.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jusched.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: java.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: elevation_service.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: javaw.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: javaws.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: elevation_service.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: maintenanceservice.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7z.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7zFM.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7zG.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: unpack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ie_to_edge_stub.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: cookie_exporter.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: identity_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: setup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedgewebview2.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_proxy.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_pwa_launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: notification_click_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pwahelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Acrobat.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcrobatInfo.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: acrobat_sl.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_proxy.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pwahelper.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate32.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVLP.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: OneDriveSetup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Integrator.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppSharingHookController.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroBroker.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroCEF.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroCEF.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroTextExtractor.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Common.ShowHelp.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: filecompare.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: excelcnv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ADelRCP.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: gE3uqW5GsF.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: hypopygidium.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AutoIt3Help.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AutoIt3_x64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: klist.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ktab.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: orbd.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: policytool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: rmid.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: rmiregistry.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: servertool.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ssvagent.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SciTE.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: tnameserv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AdobeARMHelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jaureg.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jucheck.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: jusched.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: java.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: elevation_service.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: javaw.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: javaws.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: updater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: elevation_service.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: maintenanceservice.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7z.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7zFM.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: 7zG.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: unpack200.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ie_to_edge_stub.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: cookie_exporter.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: identity_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: setup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedgewebview2.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_proxy.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_pwa_launcher.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: notification_click_helper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pwahelper.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Acrobat.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcrobatInfo.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: acrobat_sl.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: msedge_proxy.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: pwahelper.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate32.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVDllSurrogate64.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppVLP.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: OneDriveSetup.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Integrator.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AppSharingHookController.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroBroker.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroCEF.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroCEF.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: AcroTextExtractor.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Common.ShowHelp.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: filecompare.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: excelcnv.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ADelRCP.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@27/163@70/19
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046A06A GetLastError,FormatMessageW,0_2_0046A06A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004581CB AdjustTokenPrivileges,CloseHandle,0_2_004581CB
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004587E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004587E1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0046B333
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0047EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0047EE0D
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046C397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_0046C397
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00404E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00404E89
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C5CBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00C5CBD0
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Users\user\AppData\Roaming\6dcd1f093e5cfc52.binJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-6dcd1f093e5cfc529e7986a9-b
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-6dcd1f093e5cfc52-inf
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3292
Source: C:\Windows\System32\alg.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-6dcd1f093e5cfc529ea72c54-b
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Users\user~1\AppData\Local\Temp\aut3220.tmpJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: gE3uqW5GsF.exeVirustotal: Detection: 75%
Source: gE3uqW5GsF.exeReversingLabs: Detection: 83%
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile read: C:\Users\user\Desktop\gE3uqW5GsF.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\gE3uqW5GsF.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"
Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeProcess created: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe"
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe"
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 32
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
Source: unknownProcess created: C:\Windows\System32\msdtc.exe C:\Windows\System32\msdtc.exe
Source: unknownProcess created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
Source: unknownProcess created: C:\Windows\SysWOW64\perfhost.exe C:\Windows\SysWow64\perfhost.exe
Source: unknownProcess created: C:\Windows\System32\Locator.exe C:\Windows\system32\locator.exe
Source: unknownProcess created: C:\Windows\System32\SensorDataService.exe C:\Windows\System32\SensorDataService.exe
Source: unknownProcess created: C:\Windows\System32\snmptrap.exe C:\Windows\System32\snmptrap.exe
Source: unknownProcess created: C:\Windows\System32\Spectrum.exe C:\Windows\system32\spectrum.exe
Source: unknownProcess created: C:\Windows\System32\OpenSSH\ssh-agent.exe C:\Windows\System32\OpenSSH\ssh-agent.exe
Source: unknownProcess created: C:\Windows\System32\TieringEngineService.exe C:\Windows\system32\TieringEngineService.exe
Source: unknownProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
Source: unknownProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeProcess created: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe"Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: drprov.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ntlanman.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: davclnt.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: browcli.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: drprov.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntlanman.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: davclnt.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: browcli.dllJump to behavior
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: mpr.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: secur32.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: msdtctm.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcprx.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: msdtclog.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: winmm.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: xolehlp.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: secur32.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: comres.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcvsp1res.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: mtxoci.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: oci.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\msdtc.exeSection loaded: fwpolicyiomgr.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: hid.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: devobj.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: mpr.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: secur32.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\Locator.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\Locator.exeSection loaded: mpr.dll
Source: C:\Windows\System32\Locator.exeSection loaded: secur32.dll
Source: C:\Windows\System32\Locator.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\Locator.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\Locator.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\Locator.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: mpr.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: secur32.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: mfplat.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: rtworkq.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.perception.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: mediafoundation.defaultperceptionprovider.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: propsys.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: structuredquery.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: profapi.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.globalization.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: icu.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: mswb7.dll
Source: C:\Windows\System32\SensorDataService.exeSection loaded: devdispitemprovider.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: mpr.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: secur32.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: napinsp.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: pnrpnsp.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: wshbth.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: nlaapi.dll
Source: C:\Windows\System32\snmptrap.exeSection loaded: winrnr.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: spectrumsyncclient.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: mpr.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: secur32.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptionsimulationextensions.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: hid.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: holographicruntimes.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptiondevice.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: spatialstore.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: esent.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: analogcommonproxystub.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: capabilityaccessmanagerclient.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.devices.enumeration.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: propsys.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: structuredquery.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: profapi.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.globalization.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: icu.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: mswb7.dll
Source: C:\Windows\System32\Spectrum.exeSection loaded: devdispitemprovider.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: libcrypto.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: secur32.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: esent.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: clusapi.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: mpr.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: secur32.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\TieringEngineService.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: fltlib.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: version.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: activeds.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: adsldpc.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: mpr.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: secur32.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\AgentService.exeSection loaded: appmanagementconfiguration.dll
Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
Source: C:\Windows\System32\vds.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\vds.exeSection loaded: mpr.dll
Source: C:\Windows\System32\vds.exeSection loaded: secur32.dll
Source: C:\Windows\System32\vds.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\vds.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\vds.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\vds.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: mpr.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: secur32.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\msdtc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}\InprocServer32
Source: gE3uqW5GsF.exeStatic file information: File size 2224128 > 1048576
Source: gE3uqW5GsF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: gE3uqW5GsF.exe, 00000000.00000003.879053304.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 00000002.00000003.1000828344.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ssh-agent.pdb source: elevation_service.exe, 0000000A.00000003.1833564379.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 00000002.00000003.1096078215.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 00000002.00000003.1096078215.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 0000000A.00000003.2029694758.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msiexec.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1727072878.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 00000002.00000003.1275188675.0000000001570000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1278243532.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1991807866.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationFontCache.pdb source: elevation_service.exe, 0000000A.00000003.1710332802.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerceptionSimulationService.pdb source: elevation_service.exe, 0000000A.00000003.1743710201.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hypopygidium.exe, 00000003.00000003.909654251.0000000004B70000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.908605538.00000000049D0000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.925887188.0000000004090000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.924943395.0000000004500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 00000002.00000003.1074204227.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: MsSense.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1772919470.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 00000002.00000003.1263628953.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1990443076.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: MsSense.pdb source: elevation_service.exe, 0000000A.00000003.1772919470.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 00000002.00000003.1205596936.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1210405910.0000000000400000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1968363318.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 0000000A.00000003.2036250927.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 0000000A.00000003.2035341861.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1695564330.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 0000000A.00000003.2034354690.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 0000000A.00000003.2026847938.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 00000002.00000003.1015092732.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Acrobat_SL.pdb source: alg.exe, 00000002.00000003.1006248457.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 0000000A.00000003.2033866814.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: maintenanceservice.pdb source: alg.exe, 00000002.00000003.951477961.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 00000002.00000003.1263628953.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1990443076.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerfHost.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1750225775.0000000000830000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1759048672.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1751836179.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 00000002.00000003.1129130053.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 0000000A.00000003.2034354690.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\elevation_service.exe.pdb source: alg.exe, 00000002.00000003.946145680.0000000001580000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 00000002.00000003.1143061380.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerfHost.pdb source: elevation_service.exe, 0000000A.00000003.1750225775.0000000000830000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1759048672.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1751836179.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 0000000A.00000003.2030748443.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 0000000A.00000003.2036250927.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 0000000A.00000003.2026847938.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 00000002.00000003.1205596936.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1210405910.0000000000400000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1968363318.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: hypopygidium.exe, 00000003.00000003.909654251.0000000004B70000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.908605538.00000000049D0000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.925887188.0000000004090000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.924943395.0000000004500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: TieringEngineService.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1844908082.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: TieringEngineService.pdb source: elevation_service.exe, 0000000A.00000003.1844908082.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ALG.pdb source: gE3uqW5GsF.exe, 00000000.00000003.883729283.0000000003F80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 0000000A.00000003.2032911355.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msdtcexe.pdb source: elevation_service.exe, 0000000A.00000003.1716338540.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: elevation_service.exe, 0000000A.00000003.1695564330.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 0000000A.00000003.2032911355.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: snmptrap.pdb source: elevation_service.exe, 0000000A.00000003.1790913162.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 00000002.00000003.1178415273.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 00000002.00000003.1259584185.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 00000002.00000003.1200066656.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 00000002.00000003.1246662600.0000000000400000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1240552902.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1239695831.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987913181.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987701227.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msiexec.pdb source: elevation_service.exe, 0000000A.00000003.1727072878.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 0000000A.00000003.2032427153.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 00000002.00000003.1104546090.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 0000000A.00000003.2033381877.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: crashreporter.pdb source: alg.exe, 00000002.00000003.1398014622.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 0000000A.00000003.2034874855.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 00000002.00000003.1195971677.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: WmiApSrv.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1906964717.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 00000002.00000003.1129130053.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 00000002.00000003.1006248457.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: locator.pdb source: elevation_service.exe, 0000000A.00000003.1768517438.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1761105676.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 00000002.00000003.1104546090.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 00000002.00000003.1246662600.0000000000400000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1240552902.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1239695831.0000000001440000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987913181.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1987701227.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 00000002.00000003.1074204227.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 00000002.00000003.1143061380.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 0000000A.00000003.2030748443.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 00000002.00000003.1000828344.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 0000000A.00000003.2029694758.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: mavinject32.pdb source: alg.exe, 00000002.00000003.1275188675.0000000001570000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1278243532.00000000014D0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1991807866.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 00000002.00000003.1186382661.0000000000400000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: snmptrap.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1790913162.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PerceptionSimulationService.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1743710201.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: msdtcexe.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1716338540.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 00000002.00000003.1175055133.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 0000000A.00000003.2035341861.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 0000000A.00000003.2033866814.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 00000002.00000003.1178415273.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 00000002.00000003.1200066656.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 0000000A.00000003.2031946678.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 0000000A.00000003.2032427153.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 00000002.00000003.1195971677.0000000001440000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: maintenanceservice.pdb` source: alg.exe, 00000002.00000003.951477961.00000000015A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 0000000A.00000003.2031244213.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: WmiApSrv.pdb source: elevation_service.exe, 0000000A.00000003.1906964717.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 00000002.00000003.1147837409.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\elevation_service.exe.pdbOGP source: alg.exe, 00000002.00000003.946145680.0000000001580000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 0000000A.00000003.2033381877.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 0000000A.00000003.2034874855.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ALG.pdbGCTL source: gE3uqW5GsF.exe, 00000000.00000003.883729283.0000000003F80000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: elevation_service.exe, 0000000A.00000003.1710332802.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 00000002.00000003.1015092732.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: locator.pdbGCTL source: elevation_service.exe, 0000000A.00000003.1768517438.00000000007A0000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 0000000A.00000003.1761105676.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 0000000A.00000003.2031946678.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 0000000A.00000003.2031244213.0000000000730000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ssh-agent.pdbX source: elevation_service.exe, 0000000A.00000003.1833564379.0000000000830000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: AppVShNotify.pdb source: alg.exe, 00000002.00000003.1259584185.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 00000002.00000003.1147837409.0000000001500000.00000004.00001000.00020000.00000000.sdmp
Source: alg.exe.0.drStatic PE information: 0xF67E8745 [Tue Jan 18 10:28:21 2101 UTC]
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
Source: AppVClient.exe.0.drStatic PE information: real checksum: 0xcd10f should be: 0x151e54
Source: armsvc.exe.0.drStatic PE information: section name: .didat
Source: alg.exe.0.drStatic PE information: section name: .didat
Source: elevation_service.exe.2.drStatic PE information: section name: .gxfg
Source: elevation_service.exe.2.drStatic PE information: section name: .retplne
Source: elevation_service.exe.2.drStatic PE information: section name: _RDATA
Source: updater.exe.2.drStatic PE information: section name: CPADinfo
Source: updater.exe.2.drStatic PE information: section name: malloc_h
Source: elevation_service.exe0.2.drStatic PE information: section name: .00cfg
Source: elevation_service.exe0.2.drStatic PE information: section name: .gxfg
Source: elevation_service.exe0.2.drStatic PE information: section name: .retplne
Source: elevation_service.exe0.2.drStatic PE information: section name: _RDATA
Source: elevation_service.exe0.2.drStatic PE information: section name: malloc_h
Source: maintenanceservice.exe.2.drStatic PE information: section name: .00cfg
Source: maintenanceservice.exe.2.drStatic PE information: section name: .voltbl
Source: maintenanceservice.exe.2.drStatic PE information: section name: _RDATA
Source: unpack200.exe.2.drStatic PE information: section name: .00cfg
Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .00cfg
Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .gxfg
Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: .retplne
Source: ie_to_edge_stub.exe.2.drStatic PE information: section name: _RDATA
Source: cookie_exporter.exe.2.drStatic PE information: section name: .00cfg
Source: cookie_exporter.exe.2.drStatic PE information: section name: .gxfg
Source: cookie_exporter.exe.2.drStatic PE information: section name: .retplne
Source: cookie_exporter.exe.2.drStatic PE information: section name: _RDATA
Source: identity_helper.exe.2.drStatic PE information: section name: .00cfg
Source: identity_helper.exe.2.drStatic PE information: section name: .gxfg
Source: identity_helper.exe.2.drStatic PE information: section name: .retplne
Source: identity_helper.exe.2.drStatic PE information: section name: _RDATA
Source: identity_helper.exe.2.drStatic PE information: section name: malloc_h
Source: setup.exe.2.drStatic PE information: section name: .00cfg
Source: setup.exe.2.drStatic PE information: section name: .gxfg
Source: setup.exe.2.drStatic PE information: section name: .retplne
Source: setup.exe.2.drStatic PE information: section name: LZMADEC
Source: setup.exe.2.drStatic PE information: section name: _RDATA
Source: setup.exe.2.drStatic PE information: section name: malloc_h
Source: msedgewebview2.exe.2.drStatic PE information: section name: .00cfg
Source: msedgewebview2.exe.2.drStatic PE information: section name: .gxfg
Source: msedgewebview2.exe.2.drStatic PE information: section name: .retplne
Source: msedgewebview2.exe.2.drStatic PE information: section name: CPADinfo
Source: msedgewebview2.exe.2.drStatic PE information: section name: LZMADEC
Source: msedgewebview2.exe.2.drStatic PE information: section name: _RDATA
Source: msedgewebview2.exe.2.drStatic PE information: section name: malloc_h
Source: msedge_proxy.exe.2.drStatic PE information: section name: .00cfg
Source: msedge_proxy.exe.2.drStatic PE information: section name: .gxfg
Source: msedge_proxy.exe.2.drStatic PE information: section name: .retplne
Source: msedge_proxy.exe.2.drStatic PE information: section name: _RDATA
Source: msedge_proxy.exe.2.drStatic PE information: section name: malloc_h
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .00cfg
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .gxfg
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .retplne
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: LZMADEC
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: _RDATA
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: malloc_h
Source: notification_click_helper.exe.2.drStatic PE information: section name: .00cfg
Source: notification_click_helper.exe.2.drStatic PE information: section name: .gxfg
Source: notification_click_helper.exe.2.drStatic PE information: section name: .retplne
Source: notification_click_helper.exe.2.drStatic PE information: section name: CPADinfo
Source: notification_click_helper.exe.2.drStatic PE information: section name: _RDATA
Source: notification_click_helper.exe.2.drStatic PE information: section name: malloc_h
Source: pwahelper.exe.2.drStatic PE information: section name: .00cfg
Source: pwahelper.exe.2.drStatic PE information: section name: .gxfg
Source: pwahelper.exe.2.drStatic PE information: section name: .retplne
Source: pwahelper.exe.2.drStatic PE information: section name: _RDATA
Source: pwahelper.exe.2.drStatic PE information: section name: malloc_h
Source: Acrobat.exe.2.drStatic PE information: section name: .didat
Source: Acrobat.exe.2.drStatic PE information: section name: _RDATA
Source: msedge_proxy.exe0.2.drStatic PE information: section name: .00cfg
Source: msedge_proxy.exe0.2.drStatic PE information: section name: .gxfg
Source: msedge_proxy.exe0.2.drStatic PE information: section name: .retplne
Source: msedge_proxy.exe0.2.drStatic PE information: section name: _RDATA
Source: msedge_proxy.exe0.2.drStatic PE information: section name: malloc_h
Source: pwahelper.exe0.2.drStatic PE information: section name: .00cfg
Source: pwahelper.exe0.2.drStatic PE information: section name: .gxfg
Source: pwahelper.exe0.2.drStatic PE information: section name: .retplne
Source: pwahelper.exe0.2.drStatic PE information: section name: _RDATA
Source: pwahelper.exe0.2.drStatic PE information: section name: malloc_h
Source: AppVLP.exe.2.drStatic PE information: section name: .c2r
Source: OneDriveSetup.exe.2.drStatic PE information: section name: .didat
Source: AppSharingHookController.exe.2.drStatic PE information: section name: .c2r
Source: AcroCEF.exe.2.drStatic PE information: section name: .didat
Source: AcroCEF.exe.2.drStatic PE information: section name: _RDATA
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: section name: .didat
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: section name: _RDATA
Source: AcroCEF.exe0.2.drStatic PE information: section name: .didat
Source: AcroCEF.exe0.2.drStatic PE information: section name: _RDATA
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: section name: .didat
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: section name: _RDATA
Source: excelcnv.exe.2.drStatic PE information: section name: .detourc
Source: excelcnv.exe.2.drStatic PE information: section name: .c2r
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00414257 push edi; ret 0_2_00414259
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0041426B push edi; ret 0_2_0041426D
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00428945 push ecx; ret 0_2_00428958
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00402F12 push es; retf 0_2_00402F13
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0044794B pushad ; retf 0_2_0044794C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5852Eh; ret 0_2_00C57F3A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58514h; ret 0_2_00C57F66
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C57E66h; ret 0_2_00C58057
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5817Ah; ret 0_2_00C5808B
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C582E5h; ret 0_2_00C580D9
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5826Ah; ret 0_2_00C5819E
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5849Ch; ret 0_2_00C581E4
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58321h; ret 0_2_00C582E0
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C57FBFh; ret 0_2_00C5831F
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C57FA8h; ret 0_2_00C5834C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C584BAh; ret 0_2_00C583E2
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58426h; ret 0_2_00C584D8
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58075h; ret 0_2_00C584FD
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5808Ch; ret 0_2_00C58512
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58B6Fh; ret 0_2_00C58596
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58D45h; ret 0_2_00C587D3
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58AB5h; ret 0_2_00C58B13
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58784h; ret 0_2_00C58CA1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58DC9h; ret 0_2_00C58E1C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58D14h; ret 0_2_00C58E2E
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C58674h; ret 0_2_00C58E4D
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C588A6h; ret 0_2_00C58F76
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C5868Ch; ret 0_2_00C58FA4
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C58550 push 00C587BCh; ret 0_2_00C59005
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C5CBD0 push 00C5C329h; ret 0_2_00C5BFF5
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C5CBD0 push 00C5C05Bh; ret 0_2_00C5C0AF
Source: gE3uqW5GsF.exeStatic PE information: section name: .reloc entropy: 7.931597691480444
Source: hypopygidium.exe.0.drStatic PE information: section name: .reloc entropy: 7.931597691480444
Source: AppVClient.exe.0.drStatic PE information: section name: .reloc entropy: 7.936504261768894
Source: AutoIt3_x64.exe.2.drStatic PE information: section name: .reloc entropy: 7.943891901565777
Source: SciTE.exe.2.drStatic PE information: section name: .reloc entropy: 7.912278487425413
Source: jucheck.exe.2.drStatic PE information: section name: .reloc entropy: 7.931047774221038
Source: jusched.exe.2.drStatic PE information: section name: .reloc entropy: 7.936017663553547
Source: elevation_service.exe.2.drStatic PE information: section name: .reloc entropy: 7.945098509206365
Source: updater.exe.2.drStatic PE information: section name: .reloc entropy: 7.878627692561202
Source: elevation_service.exe0.2.drStatic PE information: section name: .reloc entropy: 7.945919962594863
Source: 7zFM.exe.2.drStatic PE information: section name: .reloc entropy: 7.932111788403964
Source: 7zG.exe.2.drStatic PE information: section name: .reloc entropy: 7.927648481144973
Source: identity_helper.exe.2.drStatic PE information: section name: .reloc entropy: 7.940706999833393
Source: setup.exe.2.drStatic PE information: section name: .reloc entropy: 7.944714924157455
Source: msedgewebview2.exe.2.drStatic PE information: section name: .reloc entropy: 7.936541337197722
Source: msedge_proxy.exe.2.drStatic PE information: section name: .reloc entropy: 7.942229582995236
Source: msedge_pwa_launcher.exe.2.drStatic PE information: section name: .reloc entropy: 7.9462361826591135
Source: notification_click_helper.exe.2.drStatic PE information: section name: .reloc entropy: 7.943982870211197
Source: pwahelper.exe.2.drStatic PE information: section name: .reloc entropy: 7.940862770256561
Source: Acrobat.exe.2.drStatic PE information: section name: .reloc entropy: 7.9405019377452914
Source: msedge_proxy.exe0.2.drStatic PE information: section name: .reloc entropy: 7.942232264954462
Source: pwahelper.exe0.2.drStatic PE information: section name: .reloc entropy: 7.940862760712641
Source: OneDriveSetup.exe.2.drStatic PE information: section name: .reloc entropy: 7.866494192509454
Source: Integrator.exe.2.drStatic PE information: section name: .reloc entropy: 7.762372799428698
Source: AcroCEF.exe.2.drStatic PE information: section name: .reloc entropy: 7.937535656810204
Source: SingleClientServicesUpdater.exe.2.drStatic PE information: section name: .reloc entropy: 7.9436719962549125
Source: AcroCEF.exe0.2.drStatic PE information: section name: .reloc entropy: 7.937532981736273
Source: SingleClientServicesUpdater.exe0.2.drStatic PE information: section name: .reloc entropy: 7.943670219971577
Source: excelcnv.exe.2.drStatic PE information: section name: .reloc entropy: 7.318824463932918

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\6dcd1f093e5cfc52.binJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\sppsvc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hypopygidium.vbsJump to dropped file
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hypopygidium.vbsJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hypopygidium.vbsJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C5CBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00C5CBD0

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\TieringEngineService.exeFile created: C:\System Volume Information\Heat\
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Users\user\AppData\Roaming\6dcd1f093e5cfc52.bin offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 162304Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735820Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 737280Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1285120Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1286144Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1289427Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735744Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 31704Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Users\user\AppData\Local\Temp\aut3220.tmp offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Users\user\AppData\Local\Temp\aut3220.tmp offset: 737280Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Users\user\AppData\Local\Temp\Glagolitic offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 95744Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 669260Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 672768Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 1220608Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 1221632Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 1224840Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 669184Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 53125Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 767488Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1341004Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1344512Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1347720Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1340928Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Windows\System32\AppVClient.exe offset: 409168Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeFile written: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Windows\System32\config\systemprofile\AppData\Roaming\6dcd1f093e5cfc52.bin offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2136576Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2710092Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 2710016Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 1093484Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 5735424Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6308940Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 6308864Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 2318133Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 1776128Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349644Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349568Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 677164Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 228352Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801868Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801792Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 43297Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 557056Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130572Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130496Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 382726Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 952832Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526348Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 1526272Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 614020Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zFM.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 700416Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273932Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273856Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 464916Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 14848Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588364Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588288Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 5610Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 5630464Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203980Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203904Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 3201596Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 27136Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600652Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 8988Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 31744Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605260Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605184Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 12684Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 332800Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906316Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 906240Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 232412Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 3571200Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144716Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144640Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 1485948Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59362816Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936332Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936256Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 140924Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 3571200Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144716Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144640Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 1485948Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59362816Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936332Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936256Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 140924Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 50176Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623692Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623616Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 24668Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 328192Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901708Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901632Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 4988Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 642048Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215564Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215488Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 132252Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 11459072Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032588Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032512Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 4630732Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 192512Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 766028Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 765952Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 95345Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 759296Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332812Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332736Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 285633Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 385536Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 959052Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 958976Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 182364Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 123904Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697420Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697344Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 66716Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1102848Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676364Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676288Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 753617Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 2531840Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105356Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105280Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 1150992Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 459776Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033292Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033216Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 209348Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 99840Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673356Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673280Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 69527Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 256512Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 830028Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 829952Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 72028Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 521216Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094732Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094656Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 321696Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 210944Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784460Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784384Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 126840Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 13312Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586828Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586752Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 2828Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 4785664Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359180Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359104Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 2430581Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 632832Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206348Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206272Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 206444Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 2578944Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152460Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152384Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 16859Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 1617920Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191436Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191360Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 860981Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 258048Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831564Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831488Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 82352Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5274624Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848140Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848064Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 3286540Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 185344Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758860Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758784Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 151349Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 26954240Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527756Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527680Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 11401068Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4392960Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966476Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966400Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 2843313Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 1755648Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 2329164Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 2329088Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 740604Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 3347968Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 3921484Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 3921408Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 1777084Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 6470144Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 7043660Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 7043584Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 2807964Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 6470144Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 7043660Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 7043584Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 2807964Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 1665536Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 2239052Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 2238976Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 853340Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 1861120Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 2434636Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 2434560Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 910188Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1445888Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 2019404Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 2019328Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 728892Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 248832Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822348Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822272Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 121980Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 707072Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280588Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280512Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 346881Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 666112Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239628Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239552Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 193089Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 228352Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801868Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801792Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 43297Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 762368Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335884Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335808Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 239297Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 70144Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643660Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643584Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 32241Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 279040Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 852556Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 852480Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 111633Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 55296Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 628812Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 628736Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 4108Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 403968Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 977484Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 977408Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 79009Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 0Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00485376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00485376
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00423187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00423187
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 11_2_00C052A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 11_2_00C052A0
Source: C:\Windows\System32\FXSSVC.exeCode function: 22_2_009052A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 22_2_009052A0
Source: C:\Windows\System32\msdtc.exeCode function: 23_2_00D552A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 23_2_00D552A0
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 24_2_007952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 24_2_007952A0
Source: C:\Windows\System32\Locator.exeCode function: 26_2_007352A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 26_2_007352A0
Source: C:\Windows\System32\SensorDataService.exeCode function: 27_2_007452A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 27_2_007452A0
Source: C:\Windows\System32\snmptrap.exeCode function: 28_2_007652A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 28_2_007652A0
Source: C:\Windows\System32\Spectrum.exeCode function: 29_2_006E52A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 29_2_006E52A0
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 31_2_00A852A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 31_2_00A852A0
Source: C:\Windows\System32\TieringEngineService.exeCode function: 32_2_007552A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 32_2_007552A0
Source: C:\Windows\System32\AgentService.exeCode function: 33_2_006452A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 33_2_006452A0
Source: C:\Windows\System32\vds.exeCode function: 34_2_00C152A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 34_2_00C152A0
Source: C:\Windows\System32\wbengine.exeCode function: 38_2_007E52A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 38_2_007E52A0
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeAPI/Special instruction interceptor: Address: D57874
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeAPI/Special instruction interceptor: Address: C46A04
Source: gE3uqW5GsF.exe, 00000000.00000003.877511973.0000000000DF8000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000002.893189999.0000000000DDD000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000003.877964316.0000000000DF8000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000003.880144452.0000000000DF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
Source: hypopygidium.exe, 00000005.00000003.916760970.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.911839053.0000000000C1C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.912812866.0000000000C4C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000003.915075639.0000000000C4C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXENET
Source: hypopygidium.exe, 00000003.00000003.891582993.0000000000D5D000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.894576950.0000000000D5D000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.913932138.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.900401596.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.890580472.0000000000D2D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEF
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeDropped PE file which has not been started: C:\Windows\System32\AppVClient.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\msiexec.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\sppsvc.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\VSSVC.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\SearchIndexer.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\excelcnv.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
Source: C:\Windows\System32\SensorDataService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\snmptrap.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\wbengine.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\vds.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\FXSSVC.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\msdtc.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\Spectrum.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\AgentService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\TieringEngineService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\System32\Locator.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeAPI coverage: 5.1 %
Source: C:\Windows\System32\alg.exe TID: 6024Thread sleep time: -570000s >= -30000sJump to behavior
Source: C:\Windows\System32\alg.exe TID: 6340Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe TID: 5580Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe TID: 5972Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\msdtc.exe TID: 7612Thread sleep count: 347 > 30
Source: C:\Windows\System32\msdtc.exe TID: 7612Thread sleep time: -34700s >= -30000s
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0046C75C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0
Source: C:\Windows\System32\alg.exeThread delayed: delay time: 60000Jump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counterl
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.937410326.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.951593331.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.911711145.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910682617.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934628164.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.930874914.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963103436.00000000005A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Device
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: l,-VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device'{0a56815nBZ
Source: alg.exe, 00000002.00000003.937410326.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.951593331.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.911711145.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910682617.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934628164.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.930874914.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963103436.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1223366017.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.925341965.00000000005A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$Acp
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XZSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: Spectrum.exe, 0000001D.00000002.2151723308.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeAPI call chain: ExitProcess graph end nodegraph_0-107989
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeAPI call chain: ExitProcess graph end nodegraph_0-108305
Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00473F09 BlockInput,0_2_00473F09
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00435A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00435A7C
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C31130 mov eax, dword ptr fs:[00000030h]0_2_00C31130
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C73F3D mov eax, dword ptr fs:[00000030h]0_2_00C73F3D
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00DD82E8 mov eax, dword ptr fs:[00000030h]0_2_00DD82E8
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00DD8348 mov eax, dword ptr fs:[00000030h]0_2_00DD8348
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00DD6C98 mov eax, dword ptr fs:[00000030h]0_2_00DD6C98
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B11130 mov eax, dword ptr fs:[00000030h]3_2_00B11130
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B53F3D mov eax, dword ptr fs:[00000030h]3_2_00B53F3D
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00D57AE0 mov eax, dword ptr fs:[00000030h]3_2_00D57AE0
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00D57B40 mov eax, dword ptr fs:[00000030h]3_2_00D57B40
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00D56490 mov eax, dword ptr fs:[00000030h]3_2_00D56490
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 5_2_00C46CD0 mov eax, dword ptr fs:[00000030h]5_2_00C46CD0
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 5_2_00C46C70 mov eax, dword ptr fs:[00000030h]5_2_00C46C70
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 5_2_00C45620 mov eax, dword ptr fs:[00000030h]5_2_00C45620
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004580A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_004580A9
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A155
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042A124 SetUnhandledExceptionFilter,0_2_0042A124
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C74C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C74C7B
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00C71361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C71361
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B51361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00B51361
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeCode function: 3_2_00B54C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00B54C7B

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9BJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9FJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: 4B0000Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: 4B0000Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2DA9008Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004587B1 LogonUserW,0_2_004587B1
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00464C53 mouse_event,0_2_00464C53
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gE3uqW5GsF.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\flexuosely\hypopygidium.exe"Jump to behavior
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00457CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00457CAF
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0045874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0045874B
Source: gE3uqW5GsF.exe, 00000000.00000000.876031153.00000000004B4000.00000002.00000001.01000000.00000003.sdmp, gE3uqW5GsF.exe, 00000000.00000003.887870754.0000000004313000.00000004.00001000.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.911580569.00000000004B4000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: gE3uqW5GsF.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_0042862B cpuid 0_2_0042862B
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\alg.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\flexuosely\hypopygidium.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TST7638.tmp VolumeInformation
Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TST7639.tmp VolumeInformation
Source: C:\Windows\System32\msdtc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\Locator.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\SensorDataService.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\snmptrap.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\Spectrum.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\OpenSSH\ssh-agent.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\TieringEngineService.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\AgentService.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\vds.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\wbengine.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\TieringEngineService.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00434E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00434E87
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00441E06 GetUserNameW,0_2_00441E06
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00433F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00433F3A
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: gE3uqW5GsF.exeBinary or memory string: WIN_81
Source: gE3uqW5GsF.exeBinary or memory string: WIN_XP
Source: gE3uqW5GsF.exeBinary or memory string: WIN_XPe
Source: gE3uqW5GsF.exeBinary or memory string: WIN_VISTA
Source: gE3uqW5GsF.exeBinary or memory string: WIN_7
Source: gE3uqW5GsF.exeBinary or memory string: WIN_8
Source: hypopygidium.exe, 00000005.00000002.937612079.00000000004B4000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00476283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00476283
Source: C:\Users\user\Desktop\gE3uqW5GsF.exeCode function: 0_2_00476747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476747
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
2
Valid Accounts
2
Native API
1
Scripting
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
21
Input Capture
12
System Time Discovery
1
Taint Shared Content
1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Shared Modules
1
LSASS Driver
1
Abuse Elevation Control Mechanism
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol21
Input Capture
1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Service Execution
1
DLL Side-Loading
1
LSASS Driver
1
Abuse Elevation Control Mechanism
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron2
Valid Accounts
1
DLL Side-Loading
3
Obfuscated Files or Information
NTDS126
System Information Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchd1
Windows Service
2
Valid Accounts
1
Direct Volume Access
LSA Secrets341
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled Task2
Registry Run Keys / Startup Folder
21
Access Token Manipulation
1
Software Packing
Cached Domain Credentials21
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
Windows Service
1
Timestomp
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job312
Process Injection
1
DLL Side-Loading
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAt2
Registry Run Keys / Startup Folder
322
Masquerading
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
Valid Accounts
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd21
Virtualization/Sandbox Evasion
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task21
Access Token Manipulation
KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers312
Process Injection
GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1659148 Sample: gE3uqW5GsF.exe Startdate: 08/04/2025 Architecture: WINDOWS Score: 100 54 www.anpmnmxo.biz 2->54 56 ww12.przvgke.biz 2->56 58 65 other IPs or domains 2->58 68 Suricata IDS alerts for network traffic 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 Antivirus detection for URL or domain 2->72 74 8 other signatures 2->74 10 alg.exe 1 2->10         started        15 gE3uqW5GsF.exe 5 2->15         started        17 elevation_service.exe 2->17         started        19 15 other processes 2->19 signatures3 process4 dnsIp5 60 dlynankz.biz 85.214.228.140, 49744, 80 STRATOSTRATOAGDE Germany 10->60 62 yunalwv.biz 208.117.43.225, 49718, 49726, 80 STEADFASTUS United States 10->62 66 16 other IPs or domains 10->66 48 120 other malicious files 10->48 dropped 92 Creates files in the system32 config directory 10->92 94 Writes data at the end of the disk (often used by bootkits to hide malicious code) 10->94 96 Drops executable to a common third party application directory 10->96 64 rynmcq.biz 52.11.240.239, 49681, 49682, 49683 AMAZON-02US United States 15->64 36 C:\Windows\System32\alg.exe, PE32+ 15->36 dropped 38 C:\Windows\System32\AppVClient.exe, PE32+ 15->38 dropped 40 C:\Users\user\AppData\...\hypopygidium.exe, PE32 15->40 dropped 50 4 other malicious files 15->50 dropped 98 Binary is likely a compiled AutoIt script file 15->98 100 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->100 102 Infects executable files (exe, dll, sys, html) 15->102 21 hypopygidium.exe 2 15->21         started        42 C:\Windows\System32\wbengine.exe, PE32+ 17->42 dropped 44 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 17->44 dropped 46 C:\Windows\System32\vds.exe, PE32+ 17->46 dropped 52 18 other malicious files 17->52 dropped 104 Found direct / indirect Syscall (likely to bypass EDR) 17->104 106 Creates files inside the volume driver (system volume information) 19->106 108 Contains functionality to behave differently if execute on a Russian/Kazak computer 19->108 file6 signatures7 process8 file9 34 C:\Users\user\AppData\...\hypopygidium.vbs, data 21->34 dropped 76 Binary is likely a compiled AutoIt script file 21->76 78 Drops VBS files to the startup folder 21->78 80 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 21->80 82 2 other signatures 21->82 25 hypopygidium.exe 1 21->25         started        28 svchost.exe 21->28         started        signatures10 process11 signatures12 84 Binary is likely a compiled AutoIt script file 25->84 86 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 25->86 88 Writes to foreign memory regions 25->88 90 2 other signatures 25->90 30 svchost.exe 25->30         started        process13 process14 32 WerFault.exe 22 18 30->32         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
gE3uqW5GsF.exe75%VirustotalBrowse
gE3uqW5GsF.exe83%ReversingLabsWin32.Virus.Expiro
gE3uqW5GsF.exe100%AviraW32/Infector.Gen
SAMPLE100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\klist.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exe100%AviraW32/Infector.Gen
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://52.11.240.239/arlkrogjfneqy0%Avira URL Cloudsafe
http://192.64.119.165:80/kgtovhqlcaeuqkqY0%Avira URL Cloudsafe
http://13.213.51.196/ksatkbvjbcbpW0%Avira URL Cloudsafe
http://ww12.fwiwk.biz/ich?usid=16&utid=37772516574100%Avira URL Cloudphishing
http://ww12.przvgke.biz:80/vrqavsilxhxdaqem?usid=16&utid=37772501427100%Avira URL Cloudmalware
http://3.229.117.57/S0%Avira URL Cloudsafe
http://13.213.51.196:80/pgpsyvgolqpmc0%Avira URL Cloudsafe
http://52.11.240.239/dissempitywbyhp0%Avira URL Cloudsafe
http://52.11.240.239/kpjugxagueypvqtl0%Avira URL Cloudsafe
http://52.11.240.239/npwlwkgarqxggs0%Avira URL Cloudsafe
http://52.11.240.239/dissempitywbyhpc0%Avira URL Cloudsafe
http://52.11.240.239/70%Avira URL Cloudsafe
http://52.11.240.239/%0%Avira URL Cloudsafe
http://52.11.240.239/npwlwkgarqxg0%Avira URL Cloudsafe
http://3.229.117.57/qamcchldsfnvjn0%Avira URL Cloudsafe
http://52.11.240.239:80/dissempitywbyhp0%Avira URL Cloudsafe
http://13.213.51.196/P0%Avira URL Cloudsafe
http://3.229.117.57/qamcchldsfnvjFI0%Avira URL Cloudsafe
http://52.11.240.239:80/rskwdg0%Avira URL Cloudsafe
http://www.anpmnmxo.biz:80/kgtovhqlcaeuqkq100%Avira URL Cloudphishing
http://192.64.119.165/kgtovhqlcaeuqkq0%Avira URL Cloudsafe
http://52.11.240.239:80/kpjugxagueypvqtl0%Avira URL Cloudsafe
http://www.anpmnmxo.biz/kgtovhqlcaeuqkq5/kgtovhqlcaeuqkq100%Avira URL Cloudphishing
http://www.anpmnmxo.biz/100%Avira URL Cloudphishing
http://3.229.117.57:80/qamcchldsfnvja0%Avira URL Cloudsafe
http://72.52.178.23:80/vrqavsilxhxdaqem0%Avira URL Cloudsafe
http://3.229.117.57/0%Avira URL Cloudsafe
http://13.213.51.196/0%Avira URL Cloudsafe
http://52.11.240.239/rskwdg0%Avira URL Cloudsafe
http://52.11.240.239/rskwdgX0%Avira URL Cloudsafe
http://3.229.117.57/ings0%Avira URL Cloudsafe
http://82.112.184.197/fngevnwdrjsqkq0%Avira URL Cloudsafe
http://www.anpmnmxo.biz/kgtovhqlcaeuqkqe100%Avira URL Cloudphishing
http://13.213.51.196:80/ywdxws~0%Avira URL Cloudsafe
http://82.112.184.197/gs0%Avira URL Cloudsafe
http://13.213.51.196:80/ksatkbvjbcbpxdaqem?usid=16&utid=377725014270%Avira URL Cloudsafe
http://13.213.51.196/ngs0%Avira URL Cloudsafe
http://13.213.51.196/ywdxws0%Avira URL Cloudsafe
http://13.213.51.196/ksatkbvjbcbp0%Avira URL Cloudsafe
http://82.112.184.197:80/fngevnwdrjsP0%Avira URL Cloudsafe
http://82.112.184.197/fngevnwdrjs0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
uaafd.biz
52.212.150.54
truefalse
    high
    parkingpage.namecheap.com
    91.195.240.19
    truefalse
      high
      vjaxhpbji.biz
      82.112.184.197
      truefalse
        high
        pywolwnvd.biz
        52.11.240.239
        truefalse
          high
          ytctnunms.biz
          54.85.87.184
          truefalse
            high
            lrxdmhrr.biz
            52.11.240.239
            truefalse
              high
              vrrazpdh.biz
              52.26.80.133
              truefalse
                high
                tbjrpv.biz
                34.245.175.187
                truefalse
                  high
                  hehckyov.biz
                  3.229.117.57
                  truefalse
                    high
                    084725.parkingcrew.net
                    13.248.148.254
                    truefalse
                      high
                      xlfhhhm.biz
                      54.169.144.97
                      truefalse
                        high
                        warkcdu.biz
                        13.213.51.196
                        truefalse
                          high
                          npukfztj.biz
                          3.229.117.57
                          truefalse
                            high
                            anpmnmxo.biz
                            192.64.119.165
                            truefalse
                              high
                              sxmiywsfv.biz
                              18.142.91.111
                              truefalse
                                high
                                przvgke.biz
                                72.52.178.23
                                truefalse
                                  high
                                  dwrqljrr.biz
                                  52.11.240.239
                                  truefalse
                                    high
                                    gytujflc.biz
                                    208.117.43.225
                                    truefalse
                                      high
                                      gvijgjwkh.biz
                                      54.85.87.184
                                      truefalse
                                        high
                                        gnqgo.biz
                                        34.229.166.50
                                        truefalse
                                          high
                                          deoci.biz
                                          34.229.166.50
                                          truefalse
                                            high
                                            iuzpxe.biz
                                            18.142.91.111
                                            truefalse
                                              high
                                              nqwjmb.biz
                                              52.43.119.120
                                              truefalse
                                                high
                                                wllvnzb.biz
                                                13.213.51.196
                                                truefalse
                                                  high
                                                  cvgrf.biz
                                                  52.11.240.239
                                                  truefalse
                                                    high
                                                    lpuegx.biz
                                                    82.112.184.197
                                                    truefalse
                                                      high
                                                      bumxkqgxu.biz
                                                      3.229.117.57
                                                      truefalse
                                                        high
                                                        yhqqc.biz
                                                        52.26.80.133
                                                        truefalse
                                                          high
                                                          vcddkls.biz
                                                          13.213.51.196
                                                          truefalse
                                                            high
                                                            vyome.biz
                                                            52.26.80.133
                                                            truefalse
                                                              high
                                                              dlynankz.biz
                                                              85.214.228.140
                                                              truefalse
                                                                high
                                                                gcedd.biz
                                                                18.142.91.111
                                                                truefalse
                                                                  high
                                                                  xccjj.biz
                                                                  52.26.80.133
                                                                  truefalse
                                                                    high
                                                                    oshhkdluh.biz
                                                                    52.11.240.239
                                                                    truefalse
                                                                      high
                                                                      opowhhece.biz
                                                                      34.229.166.50
                                                                      truefalse
                                                                        high
                                                                        jwkoeoqns.biz
                                                                        34.229.166.50
                                                                        truefalse
                                                                          high
                                                                          jpskm.biz
                                                                          52.26.80.133
                                                                          truefalse
                                                                            high
                                                                            ftxlah.biz
                                                                            54.169.144.97
                                                                            truefalse
                                                                              high
                                                                              ifsaia.biz
                                                                              18.142.91.111
                                                                              truefalse
                                                                                high
                                                                                rynmcq.biz
                                                                                52.11.240.239
                                                                                truefalse
                                                                                  high
                                                                                  oflybfv.biz
                                                                                  54.169.144.97
                                                                                  truefalse
                                                                                    high
                                                                                    jhvzpcfg.biz
                                                                                    3.229.117.57
                                                                                    truefalse
                                                                                      high
                                                                                      saytjshyf.biz
                                                                                      3.229.117.57
                                                                                      truefalse
                                                                                        high
                                                                                        fwiwk.biz
                                                                                        72.52.178.23
                                                                                        truefalse
                                                                                          high
                                                                                          typgfhb.biz
                                                                                          18.142.91.111
                                                                                          truefalse
                                                                                            high
                                                                                            esuzf.biz
                                                                                            52.26.80.133
                                                                                            truefalse
                                                                                              high
                                                                                              eufxebus.biz
                                                                                              13.213.51.196
                                                                                              truefalse
                                                                                                high
                                                                                                myups.biz
                                                                                                165.160.13.20
                                                                                                truefalse
                                                                                                  high
                                                                                                  pwlqfu.biz
                                                                                                  34.245.175.187
                                                                                                  truefalse
                                                                                                    high
                                                                                                    yauexmxk.biz
                                                                                                    34.229.166.50
                                                                                                    truefalse
                                                                                                      high
                                                                                                      ssbzmoy.biz
                                                                                                      13.213.51.196
                                                                                                      truefalse
                                                                                                        high
                                                                                                        knjghuig.biz
                                                                                                        13.213.51.196
                                                                                                        truefalse
                                                                                                          high
                                                                                                          yunalwv.biz
                                                                                                          208.117.43.225
                                                                                                          truefalse
                                                                                                            high
                                                                                                            brsua.biz
                                                                                                            52.212.150.54
                                                                                                            truefalse
                                                                                                              high
                                                                                                              mgmsclkyu.biz
                                                                                                              34.245.175.187
                                                                                                              truefalse
                                                                                                                high
                                                                                                                qaynky.biz
                                                                                                                18.142.91.111
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  qpnczch.biz
                                                                                                                  52.26.80.133
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    mnjmhp.biz
                                                                                                                    54.169.144.97
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      acwjcqqv.biz
                                                                                                                      13.213.51.196
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        jdhhbs.biz
                                                                                                                        18.142.91.111
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          zjbpaao.biz
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            ww12.fwiwk.biz
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              uhxqin.biz
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                zlenh.biz
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  ww12.przvgke.biz
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    lejtdj.biz
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      www.anpmnmxo.biz
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                        http://fwiwk.biz/ichfalse
                                                                                                                                          high
                                                                                                                                          http://pywolwnvd.biz/dissempitywbyhpfalse
                                                                                                                                            high
                                                                                                                                            http://dlynankz.biz/lfalse
                                                                                                                                              high
                                                                                                                                              http://acwjcqqv.biz/vwleqofalse
                                                                                                                                                high
                                                                                                                                                http://oshhkdluh.biz/udpckoqmtpvfalse
                                                                                                                                                  high
                                                                                                                                                  http://rynmcq.biz/xfalse
                                                                                                                                                    high
                                                                                                                                                    http://cvgrf.biz/kpjugxagueypvqtlfalse
                                                                                                                                                      high
                                                                                                                                                      http://pywolwnvd.biz/arlkrogjfneqyfalse
                                                                                                                                                        high
                                                                                                                                                        http://ww12.fwiwk.biz/ich?usid=16&utid=37772516574false
                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                        unknown
                                                                                                                                                        http://esuzf.biz/fnjiyfalse
                                                                                                                                                          high
                                                                                                                                                          http://brsua.biz/xxeeagdytednsdlfalse
                                                                                                                                                            high
                                                                                                                                                            http://gytujflc.biz/erjwpgxogyaspvfalse
                                                                                                                                                              high
                                                                                                                                                              http://opowhhece.biz/kjikoelquhsrcpfalse
                                                                                                                                                                high
                                                                                                                                                                http://qpnczch.biz/okcgqhjfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://jhvzpcfg.biz/ukfpwjhqfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://sxmiywsfv.biz/nskgkcnewanfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://bumxkqgxu.biz/iiuflfjpryafvrwfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://typgfhb.biz/kuuctdadjharxjfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://myups.biz/iuruapwadnjrtfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://gvijgjwkh.biz/rjjqsyfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://yhqqc.biz/yvrjlywiegeyfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://pywolwnvd.biz/npwlwkgarqxgfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://gcedd.biz/qgpggmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://uaafd.biz/eaxnkfpjnklwmlaofalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://oflybfv.biz/hbasodcprfyfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://ifsaia.biz/fmopfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://yunalwv.biz/avuehyhyrsffalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://eufxebus.biz/cbdpgpgosfvwohmnfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://warkcdu.biz/velfrfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://lrxdmhrr.biz/seefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://yauexmxk.biz/iswkfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://qaynky.biz/egfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://deoci.biz/qbfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://jdhhbs.biz/pkgmkncdtcdaelfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://xlfhhhm.biz/lsaawkvmrttfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://wllvnzb.biz/fovoanpgfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://jwkoeoqns.biz/uptgafalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://xccjj.biz/dgppwclylqhhywjfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://vyome.biz/ayfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://przvgke.biz/vrqavsilxhxdaqemfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://saytjshyf.biz/radxcbicqsltcfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://iuzpxe.biz/rpgxqqfcbitncbfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://vrrazpdh.biz/hgyofalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://ytctnunms.biz/clkmktxfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://npukfztj.biz/qamcchldsfnvjfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://ssbzmoy.biz/pgpsyvgolqpmcfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://gnqgo.biz/htndklsaopvprfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://vcddkls.biz/wfepdaulmkuvfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://anpmnmxo.biz/kgtovhqlcaeuqkqfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://mnjmhp.biz/mvryfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://nqwjmb.biz/wtgwfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://gytujflc.biz/ufdtqysdahfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://dlynankz.biz/pahdifalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://dwrqljrr.biz/jgqnpcoisfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://mgmsclkyu.biz/egtrtaudxbolfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                    http://52.11.240.239/npwlwkgarqxggshypopygidium.exe, 00000003.00000002.913932138.0000000000D5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://52.11.240.239/arlkrogjfneqyhypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://52.11.240.239/dissempitywbyhpalg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910267480.000000000058E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.948812783.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.911711145.000000000058B000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://ww12.przvgke.biz:80/vrqavsilxhxdaqem?usid=16&utid=37772501427alg.exe, 00000002.00000003.948812783.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://192.64.119.165:80/kgtovhqlcaeuqkqYalg.exe, 00000002.00000003.1010138757.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://52.11.240.239/kpjugxagueypvqtlalg.exe, 00000002.00000003.930874914.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934628164.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940515974.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.934884165.0000000000598000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.0000000000598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://13.213.51.196/ksatkbvjbcbpWalg.exe, 00000002.00000003.963103436.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.966765292.0000000000590000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilithalg.exe, 00000002.00000003.945334879.0000000001580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://13.213.51.196:80/pgpsyvgolqpmcalg.exe, 00000002.00000003.923374644.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://3.229.117.57/Salg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://13.213.51.196/Palg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://52.11.240.239/7alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://52.11.240.239/hypopygidium.exe, 00000003.00000002.914323644.0000000000E0E000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.938962227.0000000000BE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://52.11.240.239/dissempitywbyhpcalg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.948812783.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.931424391.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://52.11.240.239:80/dissempitywbyhpalg.exe, 00000002.00000003.910445253.0000000000568000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://52.11.240.239/%alg.exe, 00000002.00000003.910445253.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://52.11.240.239/npwlwkgarqxghypopygidium.exe, 00000003.00000003.910819925.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.914455628.0000000000E1C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000002.913932138.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000003.00000003.911057264.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://3.229.117.57/qamcchldsfnvjnalg.exe, 00000002.00000003.937410326.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940515974.0000000000590000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://52.11.240.239:80/rskwdggE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://3.229.117.57/qamcchldsfnvjFIalg.exe, 00000002.00000003.937410326.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.940891496.00000000005A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.anpmnmxo.biz:80/kgtovhqlcaeuqkqalg.exe, 00000002.00000003.1009654756.00000000005B5000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1010425718.00000000005B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://192.64.119.165/kgtovhqlcaeuqkqalg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.anpmnmxo.biz/alg.exe, 00000002.00000003.1010138757.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffalg.exe, 00000002.00000003.945334879.0000000001580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://52.11.240.239:80/kpjugxagueypvqtlalg.exe, 00000002.00000003.931424391.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://82.112.184.197/alg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://www.anpmnmxo.biz/kgtovhqlcaeuqkq5/kgtovhqlcaeuqkqalg.exe, 00000002.00000003.1009654756.00000000005A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://3.229.117.57:80/qamcchldsfnvjaalg.exe, 00000002.00000003.937636528.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://3.229.117.57/alg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://13.213.51.196/alg.exe, 00000002.00000003.923374644.000000000056F000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.939293947.0000000000CF6000.00000004.00000020.00020000.00000000.sdmp, hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://72.52.178.23:80/vrqavsilxhxdaqemalg.exe, 00000002.00000003.948812783.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://52.11.240.239/rskwdggE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, gE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://52.11.240.239/rskwdgXgE3uqW5GsF.exe, 00000000.00000002.893240057.0000000000E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://3.229.117.57/ingsalg.exe, 00000002.00000003.937636528.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://82.112.184.197/fngevnwdrjsqkqalg.exe, 00000002.00000003.1223366017.00000000005A3000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1222617056.00000000005A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://82.112.184.197/gsalg.exe, 00000002.00000003.1222995328.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://13.213.51.196/ngsalg.exe, 00000002.00000003.963521761.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://pywolwnvd.biz/hypopygidium.exe, 00000003.00000002.913335669.0000000000D08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://13.213.51.196/ywdxwshypopygidium.exe, 00000005.00000002.939293947.0000000000D05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.anpmnmxo.biz/kgtovhqlcaeuqkqealg.exe, 00000002.00000003.1012023395.0000000000590000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000002.00000003.1009654756.0000000000590000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://13.213.51.196/ksatkbvjbcbpalg.exe, 00000002.00000003.966765292.0000000000590000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://13.213.51.196:80/ksatkbvjbcbpxdaqem?usid=16&utid=37772501427alg.exe, 00000002.00000003.963521761.0000000000567000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://13.213.51.196:80/ywdxws~hypopygidium.exe, 00000005.00000002.939293947.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://82.112.184.197:80/fngevnwdrjsPalg.exe, 00000002.00000003.1222995328.0000000000568000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://82.112.184.197/fngevnwdrjsalg.exe, 00000002.00000003.1222617056.000000000058E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              13.248.148.254
                                                                                                                                                                                                                                                              084725.parkingcrew.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              18.142.91.111
                                                                                                                                                                                                                                                              sxmiywsfv.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              192.64.119.165
                                                                                                                                                                                                                                                              anpmnmxo.bizUnited States
                                                                                                                                                                                                                                                              22612NAMECHEAP-NETUSfalse
                                                                                                                                                                                                                                                              54.169.144.97
                                                                                                                                                                                                                                                              xlfhhhm.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              52.43.119.120
                                                                                                                                                                                                                                                              nqwjmb.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              91.195.240.19
                                                                                                                                                                                                                                                              parkingpage.namecheap.comGermany
                                                                                                                                                                                                                                                              47846SEDO-ASDEfalse
                                                                                                                                                                                                                                                              165.160.13.20
                                                                                                                                                                                                                                                              myups.bizUnited States
                                                                                                                                                                                                                                                              19574CSCUSfalse
                                                                                                                                                                                                                                                              52.11.240.239
                                                                                                                                                                                                                                                              pywolwnvd.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              208.117.43.225
                                                                                                                                                                                                                                                              gytujflc.bizUnited States
                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                              54.85.87.184
                                                                                                                                                                                                                                                              ytctnunms.bizUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              72.52.178.23
                                                                                                                                                                                                                                                              przvgke.bizUnited States
                                                                                                                                                                                                                                                              32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                              34.245.175.187
                                                                                                                                                                                                                                                              tbjrpv.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              3.229.117.57
                                                                                                                                                                                                                                                              hehckyov.bizUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              34.229.166.50
                                                                                                                                                                                                                                                              gnqgo.bizUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              85.214.228.140
                                                                                                                                                                                                                                                              dlynankz.bizGermany
                                                                                                                                                                                                                                                              6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                                                                              13.213.51.196
                                                                                                                                                                                                                                                              warkcdu.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              52.212.150.54
                                                                                                                                                                                                                                                              uaafd.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              82.112.184.197
                                                                                                                                                                                                                                                              vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                                                                              43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                                                                                                                                              52.26.80.133
                                                                                                                                                                                                                                                              vrrazpdh.bizUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                              Analysis ID:1659148
                                                                                                                                                                                                                                                              Start date and time:2025-04-08 11:42:55 +02:00
                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 13m 18s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:41
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Sample name:gE3uqW5GsF.exe
                                                                                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                                                                                              Original Sample Name:097aac287a75711189c318b90a29d89ff06b50ecbcbda001e66c34d395cca3fe.exe
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal100.spre.troj.expl.evad.winEXE@27/163@70/19
                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 70%
                                                                                                                                                                                                                                                              • Number of executed functions: 62
                                                                                                                                                                                                                                                              • Number of non-executed functions: 277
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WerFault.exe, DiagnosticsHub.StandardCollector.Service.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, VSSVC.exe, WmiApSrv.exe, SearchIndexer.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 20.189.173.22, 40.126.24.149, 172.202.163.200, 23.204.23.20
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                              05:43:52API Interceptor61x Sleep call for process: alg.exe modified
                                                                                                                                                                                                                                                              05:43:52API Interceptor2x Sleep call for process: hypopygidium.exe modified
                                                                                                                                                                                                                                                              05:44:03API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                                              05:45:48API Interceptor67x Sleep call for process: msdtc.exe modified
                                                                                                                                                                                                                                                              11:43:56AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hypopygidium.vbs
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              13.248.148.254RFQ-ON736672-MATERIALS-SPECIFICATIONS-ORDER.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/poihsqpaasbgdl?usid=25&utid=9811652355
                                                                                                                                                                                                                                                              POP_Swift_Copy_MTC78362-N70002.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/sgkfwupywmxx?usid=19&utid=21370402741
                                                                                                                                                                                                                                                              Ziraat_Bankasi_Swift-Messaji_Notifications.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/okybrjufbtsub?usid=25&utid=9755608117
                                                                                                                                                                                                                                                              Request for Quotation 2170032137 PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/canbkxoppaq?usid=26&utid=11300867135
                                                                                                                                                                                                                                                              Swift_Message_Notification_MTC-U27635728_03-2025.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/mwab?usid=25&utid=9713954096
                                                                                                                                                                                                                                                              Supply Tender documents PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/ldffypnuwfixybeu?usid=18&utid=30329248680
                                                                                                                                                                                                                                                              http://support.ringcentral.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • ww38.support.ringcentral.co/munin/a/tr/answercheck/yes?domain=ringcentral.co&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTcwNDAyMS43ODE3OjM2Y2U0YzQ5NDI4OWQ2YjZjMTA5NTM5ZDFlM2QzMmJlZWUzZDQ4YjIwNzc3ZmUwNzkwNzM1NmYyYjE2OTYwN2I6NjdkMDRiNTViZWQ4Nw%3D%3D
                                                                                                                                                                                                                                                              DHL Original Shipment Document PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/u?usid=20&utid=15161491447
                                                                                                                                                                                                                                                              MUH030425.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/xrkixnpk?usid=18&utid=30152687444
                                                                                                                                                                                                                                                              QWKIi2utSz.exeGet hashmaliciousLockBit ransomwareBrowse
                                                                                                                                                                                                                                                              • ww12.fwiwk.biz/iyhwikuddq?usid=17&utid=37070703559
                                                                                                                                                                                                                                                              18.142.91.111RFQ-ON736672-MATERIALS-SPECIFICATIONS-ORDER.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                                                                                                                                                              • sxmiywsfv.biz/ihvmkpdsn
                                                                                                                                                                                                                                                              POP_Swift_Copy_MTC78362-N70002.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                              • typgfhb.biz/nxngdmvpiyqwjk
                                                                                                                                                                                                                                                              Ziraat_Bankasi_Swift-Messaji_Notifications.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • typgfhb.biz/eo
                                                                                                                                                                                                                                                              Request for Quotation 2170032137 PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • shpwbsrw.biz/rqmqgakqhdrqib
                                                                                                                                                                                                                                                              Swift_Message_Notification_MTC-U27635728_03-2025.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • gcedd.biz/mlwgyxgxdtaxnbxf
                                                                                                                                                                                                                                                              192.64.119.165Ziraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              • anpmnmxo.biz/pffwf
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              parkingpage.namecheap.comZiraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              http://mnp2.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              proformaXfaturaXXpdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              KnUG.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              APbIHTkpCz.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              http://thehalobun.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              236236236.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                                                              • 91.195.240.19
                                                                                                                                                                                                                                                              uaafd.bizRequest for Quotation 2170032137 PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 52.212.150.54
                                                                                                                                                                                                                                                              Swift_Message_Notification_MTC-U27635728_03-2025.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • 52.212.150.54
                                                                                                                                                                                                                                                              CV_Sales Representative - Job Request PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 52.212.150.54
                                                                                                                                                                                                                                                              Supply Tender documents PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 52.212.150.54
                                                                                                                                                                                                                                                              DHL Original Shipment Document PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 52.214.217.23
                                                                                                                                                                                                                                                              MUH030425.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                                                                                                                              • 3.254.94.185
                                                                                                                                                                                                                                                              redline stealer.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                              • 3.254.94.185
                                                                                                                                                                                                                                                              Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                                                                                                                              • 3.254.94.185
                                                                                                                                                                                                                                                              Ziraat_Bankasi_Swift_Messaji_9238MQ54.vbsGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                              • 3.254.94.185
                                                                                                                                                                                                                                                              Ziraat_swift_Messaji_XO39837.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                              • 3.254.94.185
                                                                                                                                                                                                                                                              vjaxhpbji.bizZiraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              RFQ-ON736672-MATERIALS-SPECIFICATIONS-ORDER.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              65W20 mokapto Siparisi.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              POP_Swift_Copy_MTC78362-N70002.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              Ziraat_Bankasi_Swift-Messaji_Notifications.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              Request for Quotation 2170032137 PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              Swift_Message_Notification_MTC-U27635728_03-2025.exeGet hashmaliciousPureLog Stealer, RedLine, XWormBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              CV_Sales Representative - Job Request PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              Supply Tender documents PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              DHL Original Shipment Document PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 82.112.184.197
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              AMAZON-02US5CeR9mzI64.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.254.182.186
                                                                                                                                                                                                                                                              morte.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                                                                              morte.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                              morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.217.10.153
                                                                                                                                                                                                                                                              R9T23p9xS6.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              tJ5fgcmV7d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              r7z45OUGtg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.228.81.39
                                                                                                                                                                                                                                                              http://cms.hogoxiyfctcdpjbu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 108.139.47.21
                                                                                                                                                                                                                                                              O7z1gx4u2O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              AMAZON-02US5CeR9mzI64.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.254.182.186
                                                                                                                                                                                                                                                              morte.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                                                                              morte.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                              morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.217.10.153
                                                                                                                                                                                                                                                              R9T23p9xS6.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              tJ5fgcmV7d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              r7z45OUGtg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.228.81.39
                                                                                                                                                                                                                                                              http://cms.hogoxiyfctcdpjbu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 108.139.47.21
                                                                                                                                                                                                                                                              O7z1gx4u2O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              NAMECHEAP-NETUSJLhVzomiAg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 162.0.232.14
                                                                                                                                                                                                                                                              9GLnjeriW3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.21.169
                                                                                                                                                                                                                                                              kcWSEKIiIL.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 162.0.225.218
                                                                                                                                                                                                                                                              Ziraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              • 192.64.119.165
                                                                                                                                                                                                                                                              Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.23.195
                                                                                                                                                                                                                                                              Client.vbeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.21.169
                                                                                                                                                                                                                                                              RFQ 6000066536 - PR 10023150.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.23.195
                                                                                                                                                                                                                                                              hkU7MnnpLm.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.21.169
                                                                                                                                                                                                                                                              0ceGI4Xhei.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                                                                                              • 198.54.122.135
                                                                                                                                                                                                                                                              iqHldGUZW1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 199.192.21.169
                                                                                                                                                                                                                                                              AMAZON-02US5CeR9mzI64.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.254.182.186
                                                                                                                                                                                                                                                              morte.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                                                                              morte.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                                                                              morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 54.217.10.153
                                                                                                                                                                                                                                                              R9T23p9xS6.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              tJ5fgcmV7d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              r7z45OUGtg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.228.81.39
                                                                                                                                                                                                                                                              http://cms.hogoxiyfctcdpjbu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 108.139.47.21
                                                                                                                                                                                                                                                              O7z1gx4u2O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1353216
                                                                                                                                                                                                                                                              Entropy (8bit):5.324366315210496
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:yC4VQjGARQNhi3Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DB9:yOCAR0i3sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:EBE84E2ACAF869E64974AAA9AE8C188E
                                                                                                                                                                                                                                                              SHA1:A6454F94983520FFD16F4B0363486A06C0F81BF1
                                                                                                                                                                                                                                                              SHA-256:C54610D87FF4F911BCA2BE587EBFF7488CCC99F0B119BC76F04248C2F2EE09F5
                                                                                                                                                                                                                                                              SHA-512:C294C5945B4906FAA290F767DBA9D4C26922DBBB75C04D269D69FBD443A3DC833B0357B97D86B922E0E6CDECFBA2E3A4FE284632628C2A3B756E95B15796885B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@...........................!......q......................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc....P...p...@...f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1294848
                                                                                                                                                                                                                                                              Entropy (8bit):5.282674918493608
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:9NUpaKghQXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:9CMKgWsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:EBA13623983261E7A894C22EFA35E523
                                                                                                                                                                                                                                                              SHA1:1D770F0BA140B77B7010C41BCFC36AB2DD3B0F9B
                                                                                                                                                                                                                                                              SHA-256:D821932011CE3A57D76B2FC7CD010670B31CAF24871964090FE15AC733B1CF11
                                                                                                                                                                                                                                                              SHA-512:D70C1694004CCB9376993213586FDDC106BA36FE1ECFB825C454FCE9A60137E1CAC0A16C8029AE07F5EAB7C0BA204185C1CED7F11FF8B50E1E91D00D96C50F97
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@........................... ......@......................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc...`...`...P...r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1314304
                                                                                                                                                                                                                                                              Entropy (8bit):5.27411972086492
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:iMEhwdbTbXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:YKdHbsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:AC62AF584D4901F2115081895AE452C4
                                                                                                                                                                                                                                                              SHA1:46F91DD8DC9B0908A36BFCA5B63600FCF2099C10
                                                                                                                                                                                                                                                              SHA-256:FB59EEB550D1EC55D4CBE36FDEA41D6C292F084DC2EE206514F6064133E5A25A
                                                                                                                                                                                                                                                              SHA-512:D9A5EFB9F704D73DC3D93D130D9415BFF030E30995D871A9FBE006C9578563D59DF620481162D01A1BB0C88AB08CE5D8BA6430FC20DBA06505FD40EE2632EFF7
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@............................. !......-.... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2203136
                                                                                                                                                                                                                                                              Entropy (8bit):7.647023056181804
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:XK0eqkSR7Xgo4TiRPnLWvJXDmg27RnWGj:XK0pR7Xn4TiRCvJXD527BWG
                                                                                                                                                                                                                                                              MD5:2242A8AF2C80E05BDDFE3F893969AAB8
                                                                                                                                                                                                                                                              SHA1:F69D31BA8462FEFBEFA7CC0DC03246C4F20762F9
                                                                                                                                                                                                                                                              SHA-256:BA17061496BC4843E0DD25DFCB264D154AD5F4B36C2CB5FE09A8A1AE5DF0EA19
                                                                                                                                                                                                                                                              SHA-512:42842449EEACDEA35840FE35AD6FA0469FAF5706F8E9ABFC3B7DDDC4B348FF54FDA88DFE9D219129C9FFF1E7DA1F84A1E4A62A8EE28230AE4BB293F4910092A2
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......e"..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2369024
                                                                                                                                                                                                                                                              Entropy (8bit):7.565057637149818
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:PfYP1JsEDkSR7Xgo4TiRPnLWvJXDmg27RnWGj:nYPBR7Xn4TiRCvJXD527BWG
                                                                                                                                                                                                                                                              MD5:EE357761A386A00745E284BEED41701E
                                                                                                                                                                                                                                                              SHA1:21DF9DB75E6CD7D997DA7E27C3BCD7CCAE0548C5
                                                                                                                                                                                                                                                              SHA-256:42C2A6FF3C12FB156C33B5CAC1CF25EE08154EAE0A2060D109C5E54851F53E37
                                                                                                                                                                                                                                                              SHA-512:111D48813E7701A4B4FCBD05BDB9021AC6F75BA446473EBE1529CCD02B77BF5BB6B58DBCF73527794EEADCBFA042C600DB59C1469156B5D7D71131FC5A99C5F6
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$.......$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1245184
                                                                                                                                                                                                                                                              Entropy (8bit):5.123542095979687
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:662SYUcknnNXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:HYUcknNsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:71C58D487E14FEDC619D0D28FA5FDF29
                                                                                                                                                                                                                                                              SHA1:6E07CEA7ECECF45520A61FCC86C4158DBA4148DA
                                                                                                                                                                                                                                                              SHA-256:82ED13A433CDAD13335399EA145E0BF8AF7E4424E0B24FF3C88DFDC56B2E6803
                                                                                                                                                                                                                                                              SHA-512:B85AEE9B96419368A83CFC80273B07C593ACF14990AA88CC07C3B1767CE4513841464F97B5A73C6156E6BB773C3BCCB702B2930104BFC62A1DC5912EC00CE207
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................@......iZ.......................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1640448
                                                                                                                                                                                                                                                              Entropy (8bit):7.166650725651677
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:k+iAqSPyC+NltpScpzbtvpJoMQSq/jrQaSTDmg27RnWGj:kSktbpxD527BWG
                                                                                                                                                                                                                                                              MD5:A1639F14C7FF60AFDEE8E9762D09DABD
                                                                                                                                                                                                                                                              SHA1:5810931C791D15C08C88C29DE086E497D7A21EA0
                                                                                                                                                                                                                                                              SHA-256:59CEDBD302DF7FCFE57A33568526940FF579D311CF0AAC5C041676135B08DDF5
                                                                                                                                                                                                                                                              SHA-512:28F1B23E34288FDEDAE1C745DDA436734ADB756DEA05FB0B368693740AE3F91FDC68C96D37DADB992780D30D2419EBDB2128C4EA69D2E1714DF99C3F60C02D6B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@.....................................h.... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2953728
                                                                                                                                                                                                                                                              Entropy (8bit):7.094608719940841
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:1GSXoV72tpV9XE8Wwi1aCvYMdVluS/fYw44RxL0Dmg27RnWGj:J4OEtwiICvYMRfUD527BWG
                                                                                                                                                                                                                                                              MD5:61042E701A7B1A2F603C4B0945B97D19
                                                                                                                                                                                                                                                              SHA1:8CE678CF903B3F9C71D8F7C35BA885202F232B22
                                                                                                                                                                                                                                                              SHA-256:2A9D1A3EF7F9A0C65CAE2E1CA36DC3DC6C00270A36C7794A0786E73CD9146883
                                                                                                                                                                                                                                                              SHA-512:492CE5CA3F11CF2952A0BA1775BE5BEF73D8799A757B5E37065ED34C62B25D5CBA42B469689BB642776080B5838CE5856AF1F2AFF2CDC018C844A3A9A682AC83
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.....y.-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1485824
                                                                                                                                                                                                                                                              Entropy (8bit):5.49637562010802
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:lAMuR+3kMbVjhHsqjnhMgeiCl7G0nehbGZpbD:iD+lbVjhbDmg27RnWGj
                                                                                                                                                                                                                                                              MD5:14FF4552B3AE01293A0A78640AEE1257
                                                                                                                                                                                                                                                              SHA1:2C6B339E2FC4744C9622BD87A9846E591147B746
                                                                                                                                                                                                                                                              SHA-256:846012149EB6177E3DB9B0A7FC183C30CF8BE8978705FED5BFA3774A337F7DEF
                                                                                                                                                                                                                                                              SHA-512:BA9CB381DFACDDFAD8083C58035F2B135FF72BB2325E3B82C48D02D1AB791DF18BE79641DC97254587704EB7794729122A607842212C8A76EB9FF8004D8068E3
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@.................................[........................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...........p...<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\gE3uqW5GsF.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1290240
                                                                                                                                                                                                                                                              Entropy (8bit):5.2777582467979105
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:WImGUcsvZZdubv7hfl3AXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:WxGBcmlQsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:ABE6F1B7F743358DE68B17D4FF2FD18D
                                                                                                                                                                                                                                                              SHA1:EF15C2DA30B31602E8E3B7E13F4D20146D9F23ED
                                                                                                                                                                                                                                                              SHA-256:DDB1DCF0033AC2E3A080BB63A291EAAD2875E93E28172E03B7529357E570001D
                                                                                                                                                                                                                                                              SHA-512:AB00C116B34F89E0E5E033AE276F1624E472989BE70C7ECE146B347A1D41AD40718A3F3E9061B7D15B6981E2F4B9868E10480EA4F528E883C4349FF7884A7350
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@.................................T.......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1644544
                                                                                                                                                                                                                                                              Entropy (8bit):5.694783488542808
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:v0vHyeLj8trn3ws9sqjnhMgeiCl7G0nehbGZpbD:qtj4rgshDmg27RnWGj
                                                                                                                                                                                                                                                              MD5:C7376734216872ACE75086866FA9A8CB
                                                                                                                                                                                                                                                              SHA1:B8A2A258E61F43EFD166C540B812B67B903552F7
                                                                                                                                                                                                                                                              SHA-256:4E66C0DFB06634D56B68A3DE43754240715D035FE4901D20B8A5F65B0141C5D3
                                                                                                                                                                                                                                                              SHA-512:AB9AFF8911DFB3E75558AE6CA312DCF166DD82136A779CCFFA429975B2D37FFF5522C540D2A77CE4201C8AE9CD4A8CA7C927442B1E5D13296E895ADC57B35359
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..........................`......7.......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1781760
                                                                                                                                                                                                                                                              Entropy (8bit):7.279653208954881
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:EoMOW0n7Ubxk/uRv5qLGJLQ4a56duA/85RkV4l7/Z4sqjnhMgeiCl7G0nehbGZpv:54i0wGJra0uAUfkVy7/ZkDmg27RnWGj
                                                                                                                                                                                                                                                              MD5:2319CACB5D7A86382C299DE6D1592942
                                                                                                                                                                                                                                                              SHA1:B263A4246184937CD65664012846F0F5E7DE537E
                                                                                                                                                                                                                                                              SHA-256:3A1D01686B42EAF765AC69CF75E8F71BBDB0CB4289C28A4B5B1043A1F9F4BF17
                                                                                                                                                                                                                                                              SHA-512:93B3E58DB01AC815A2E6165C7B21CA4DA12E1BC6FC2BCD50F292BFA161F31EF9D4B2121D351FFF14719AF6BFC83EF51AAF8F42074B7A3D5EC03C244F3F104B45
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.................................CX..........................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1318400
                                                                                                                                                                                                                                                              Entropy (8bit):7.448734185277466
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:aeR0gB6axoCf0R6RLQRF/TzJqe58BimfsqjnhMgeiCl7G0nehbGZpbD:2gHxmR6uBTzge5MimDDmg27RnWGj
                                                                                                                                                                                                                                                              MD5:2169D48F1355780563DA7368417CEC10
                                                                                                                                                                                                                                                              SHA1:66888A82C6831C33E2D1A41E80F231715BD8CCB6
                                                                                                                                                                                                                                                              SHA-256:67A85E9B42549A2A4068BDA7188CACEAD0E99DAD01900A11E99FA4D0BA65E132
                                                                                                                                                                                                                                                              SHA-512:29FE490AEBD596B3808B3F0110081BCE1C9817A1DF6F62D678486823B58DCD61D32E994ACD2789C47D40351F3AC22F9DAB2FCA1729B5A8E129BF851563CD6BEB
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`..............................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1375232
                                                                                                                                                                                                                                                              Entropy (8bit):5.446046569056507
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:HnEbH0j4x7R6SvyCMtXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/nT:HkwOtO7tsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                                                                              MD5:4561B907FB0B3D0E22A22994CDB773FE
                                                                                                                                                                                                                                                              SHA1:D9993CF83CED08C94ACD823B68F947C61FAEB7E9
                                                                                                                                                                                                                                                              SHA-256:C2F3C3C9523E5E932AF0AD408AA32217EEA3B812E6CC03FD6236342DC7875401
                                                                                                                                                                                                                                                              SHA-512:1497F86CF9E2435EE898FE096D332C36268AC526A9C4C54368143CE8A8C5688C108AF37E370EED89E7BC792CE5F950C2C82241B066A6C74510493A8BE8A1853F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@...............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1375232
                                                                                                                                                                                                                                                              Entropy (8bit):5.446795459631509
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:DnU/h/4KOsqjnhMgeiCl7G0nehbGZpbD:DU/ViDmg27RnWGj
                                                                                                                                                                                                                                                              MD5:743E91B5912684ECEE7B7201C549C9B8
                                                                                                                                                                                                                                                              SHA1:5CBB08593CBCB8D795CFFF5F58A591D8C417615E
                                                                                                                                                                                                                                                              SHA-256:143655B9A23E7440D4CB0B4D6274DB8B213B37F08CA7016F20EFEB4C82657757
                                                                                                                                                                                                                                                              SHA-512:727B267BE059980090570D62481958F476041F91DE902F1F4BB9916ABE2D14DC7DC03AEC88E66984C06BDAD6BB5A1D5A02723496D3D6D4FAAF0B003E5EEA413D
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@...............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................