Windows Analysis Report
Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe

Overview

General Information

Sample name: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe
Analysis ID: 1465833
MD5: 70a68499e37399ec6c26e7ab48f75bfd
SHA1: 740ddbe5fa46cb3ef032e328e0f95c40f4a3230f
SHA256: 32750b54a373f04b1b34a3b21e91140e842d21b8008b0d627e1e89e3e62571fd
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.778981.com/p1dd/?RvYDw=90B0ZBu0r6iPPND0&3prdkVqx=G7DDmCfNGXy3uJCEgcIIU1iXFvarFYWbvsRS9sxoYaNScQyM2A1goKEbo8KV9mX8trrejs5AH6YGa7AwDEXag2zD7gw0a+PZJfygUURv+5LCwJWR5NAeUOI= Avira URL Cloud: Label: malware
Source: http://www.binpvae.lol/kfqo/ Avira URL Cloud: Label: malware
Source: http://www.binpvae.lol/kfqo/?3prdkVqx=NiOdQOuMLD2zHgMWwKws4JzuutDmLpx3tWxYTf2s7ZGupi3Uz5m5Dts89dE7D44P7JMDqAvEJ+8u+Llyo4b9pPx+fjdmUm+qFImntH+EZRPwIZM2dcS4AHM=&RvYDw=90B0ZBu0r6iPPND0 Avira URL Cloud: Label: malware
Source: www.hsck520.com Virustotal: Detection: 5% Perma Link
Source: http://www.binpvae.lol/kfqo/ Virustotal: Detection: 6% Perma Link
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Virustotal: Detection: 32% Perma Link
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe ReversingLabs: Detection: 44%
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Joe Sandbox ML: detected
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675563367.00000000008DE000.00000002.00000001.01000000.00000004.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4117311958.00000000008DE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: rmactivate_ssp.pdb source: svchost.exe, 00000001.00000003.1719171245.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1719293328.0000000003B01000.00000004.00000020.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4120600902.0000000004560000.00000004.00000001.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4117891609.0000000001098000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1647013975.0000000003850000.00000004.00001000.00020000.00000000.sdmp, Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1645764422.00000000039A0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1651590952.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1649524754.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.000000000369E000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1753783563.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.0000000003030000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1755794782.0000000002E80000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.00000000031CE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1647013975.0000000003850000.00000004.00001000.00020000.00000000.sdmp, Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1645764422.00000000039A0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1651590952.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1649524754.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.000000000369E000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, RMActivate_ssp.exe, 00000003.00000003.1753783563.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.0000000003030000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1755794782.0000000002E80000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.00000000031CE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002BE2000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.000000000365C000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000000.1833869531.0000000002CFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.000000001794C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002BE2000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.000000000365C000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000000.1833869531.0000000002CFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.000000001794C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: rmactivate_ssp.pdbGCTL source: svchost.exe, 00000001.00000003.1719171245.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1719293328.0000000003B01000.00000004.00000020.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4120600902.0000000004560000.00000004.00000001.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4117891609.0000000001098000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00524696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00524696
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052C93C FindFirstFileW,FindClose, 0_2_0052C93C
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0052C9C7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0052F200
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0052F35D
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0052F65E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00523A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00523A2B
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00523D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00523D4E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0052BF27
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0262BBE0 FindFirstFileW,FindNextFileW,FindClose, 3_2_0262BBE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 4x nop then xor eax, eax 3_2_02619730
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 4x nop then mov ebx, 00000004h 3_2_02DF0544

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49736 -> 165.154.0.120:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49737 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49738 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49740 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49742 -> 45.126.181.243:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49743 -> 45.126.181.243:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49745 -> 45.126.181.243:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49746 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49747 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49749 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49750 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49751 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49753 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49754 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49755 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49757 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49758 -> 3.64.163.50:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49759 -> 3.64.163.50:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49761 -> 3.64.163.50:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49762 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49763 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49765 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49766 -> 35.190.52.58:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49767 -> 35.190.52.58:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49769 -> 35.190.52.58:80
Source: Joe Sandbox View IP Address: 203.161.55.102 203.161.55.102
Source: Joe Sandbox View IP Address: 165.154.0.120 165.154.0.120
Source: Joe Sandbox View IP Address: 3.64.163.50 3.64.163.50
Source: Joe Sandbox View ASN Name: DNC-ASDimensionNetworkCommunicationLimitedHK DNC-ASDimensionNetworkCommunicationLimitedHK
Source: Joe Sandbox View ASN Name: VNPT-AS-VNVNPTCorpVN VNPT-AS-VNVNPTCorpVN
Source: Joe Sandbox View ASN Name: INTERHOPCA INTERHOPCA
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: COGENT-174US COGENT-174US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_005325E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_005325E2
Source: global traffic HTTP traffic detected: GET /p1dd/?RvYDw=90B0ZBu0r6iPPND0&3prdkVqx=G7DDmCfNGXy3uJCEgcIIU1iXFvarFYWbvsRS9sxoYaNScQyM2A1goKEbo8KV9mX8trrejs5AH6YGa7AwDEXag2zD7gw0a+PZJfygUURv+5LCwJWR5NAeUOI= HTTP/1.1Host: www.778981.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /kfqo/?3prdkVqx=NiOdQOuMLD2zHgMWwKws4JzuutDmLpx3tWxYTf2s7ZGupi3Uz5m5Dts89dE7D44P7JMDqAvEJ+8u+Llyo4b9pPx+fjdmUm+qFImntH+EZRPwIZM2dcS4AHM=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.binpvae.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /1kbe/?3prdkVqx=tZQfW8UiiNJTf5Fq5WrX9vmmZrioxCoVqMwq5i80b8QJkwpSgFAdETlO4QFSoDRfTxjpMxprnPemrx/P1Sfw5KD2hu+ipHyltaJOhZhwSC5dlgXXfIxM6PM=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.a9jcpf.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /il19/?3prdkVqx=2W0Inf+zka60rkge6x3gGQQeo1iuz6hi+bPXuzv4I1vHSGtqZzoorLZZnoCmwyX2i4rMR0gWWwZYBzao7rAttPu5367SyozTICrQ88OWOZt9joXCP1iWm4I=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.mhtnvro.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ff8d/?3prdkVqx=ohJD03igrpR8lwlwc1M4EqZrzingiHicFb+y4T5GGfrPyp+0FgUaOIwicDYxE9IqyQjr9lfiRuNbkNF7eyT6Zergy2OfkJkLywWhdn0W3d/t29Aith2p64g=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.lexiecos.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /l8a4/?3prdkVqx=CPL7YN3vcnDyuUFtA6pv3uMhLFbLrJb1JE9LZisFmiEQ0vYrwOGtj9QBvlTfLzXcbjIACE/TYt0vO88JJ7+OI7LCsTQn12dDmlA0tsWVEcE74AqN9n1fFjE=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.augaqfp.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /cns4/?3prdkVqx=b+X9HsydX2EZhoFbHWDGWLn8qSDjJiBvgg2FVhcLABkhzzs0ucmBPDMRqtKe3XUMFDw5FS9Ji9Imkcb4M+SgV1CrLIKWT8R/LC2e+AlJEb/hHwO3uGNSJEs=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.webuyfontana.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /rmef/?3prdkVqx=UdI5Nug9LeCq3QKyZxAFTuhDHYNaCA3T0/tR5L8b4jWaA2fUCVH3fLw1ebDEBIsiTWaLxfrgjTz4bD/84RJrNmZZ6yqPN++//ptV/K/4BOxQ2TPEoKO+wL0=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.ytw6.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /2e2r/?3prdkVqx=0euIbLTFP3+EyEtzvor9i8vHBXpYgQpCpm4T5C+2kVz8Gw9LnD+VjddQp9QTALZxA8pe/VRvpSGAU2oGCWkdjrfpA+HWsjyp03alRT8mG3hS2I+8+ag3/fo=&RvYDw=90B0ZBu0r6iPPND0 HTTP/1.1Host: www.hsck520.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.778981.com
Source: global traffic DNS traffic detected: DNS query: www.binpvae.lol
Source: global traffic DNS traffic detected: DNS query: www.byteffederal.com
Source: global traffic DNS traffic detected: DNS query: www.jjkelker.com
Source: global traffic DNS traffic detected: DNS query: www.a9jcpf.top
Source: global traffic DNS traffic detected: DNS query: www.mhtnvro.lol
Source: global traffic DNS traffic detected: DNS query: www.lexiecos.top
Source: global traffic DNS traffic detected: DNS query: www.augaqfp.lol
Source: global traffic DNS traffic detected: DNS query: www.webuyfontana.com
Source: global traffic DNS traffic detected: DNS query: www.ytw6.top
Source: global traffic DNS traffic detected: DNS query: www.caroinapottery.com
Source: global traffic DNS traffic detected: DNS query: www.hsck520.com
Source: global traffic DNS traffic detected: DNS query: www.mebutnotme.store
Source: unknown HTTP traffic detected: POST /kfqo/ HTTP/1.1Host: www.binpvae.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflate, brOrigin: http://www.binpvae.lolReferer: http://www.binpvae.lol/kfqo/Cache-Control: no-cacheContent-Type: application/x-www-form-urlencodedContent-Length: 205Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Data Raw: 33 70 72 64 6b 56 71 78 3d 41 67 6d 39 54 37 44 4b 4d 41 32 38 4e 6e 70 74 34 4c 63 69 39 59 44 36 6f 74 7a 43 42 4c 67 71 74 32 70 78 59 36 58 41 35 71 79 75 6c 48 44 64 31 49 36 6e 44 4d 51 65 6d 34 70 57 4f 59 31 35 37 4c 59 70 78 30 50 54 51 63 73 48 6d 5a 34 4c 6a 4c 6a 43 2b 70 78 77 4d 77 42 77 52 55 32 6d 54 59 50 66 73 6e 69 45 4f 47 2f 47 4e 73 6f 62 63 38 2b 44 49 31 74 6b 55 69 58 32 70 78 54 56 61 4e 75 54 39 72 2b 58 35 4c 34 58 74 6f 74 6f 73 34 48 4a 4c 67 4a 46 67 45 47 6e 4c 57 5a 61 43 49 38 34 66 57 4e 51 56 55 6e 78 4a 6b 51 6f 41 41 35 4d 72 6a 41 6a 35 48 50 4f 57 49 31 68 4c 77 3d 3d Data Ascii: 3prdkVqx=Agm9T7DKMA28Nnpt4Lci9YD6otzCBLgqt2pxY6XA5qyulHDd1I6nDMQem4pWOY157LYpx0PTQcsHmZ4LjLjC+pxwMwBwRU2mTYPfsniEOG/GNsobc8+DI1tkUiX2pxTVaNuT9r+X5L4Xtotos4HJLgJFgEGnLWZaCI84fWNQVUnxJkQoAA5MrjAj5HPOWI1hLw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 04:37:22 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 04:37:24 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 04:37:29 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 04:38:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 04:38:26 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 04:38:29 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 04:38:31 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4119928448.00000000051B3000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.hsck520.com
Source: iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4119928448.00000000051B3000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.hsck520.com/2e2r/
Source: RMActivate_ssp.exe, 00000003.00000002.4119116876.00000000046D4000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.0000000003D74000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.webuyfontana.com/
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: firefox.exe, 00000008.00000002.2062062803.0000000017D34000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.css
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: RMActivate_ssp.exe, 00000003.00000003.1950368616.0000000007960000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: RMActivate_ssp.exe, 00000003.00000002.4120548307.0000000005F40000.00000004.00000800.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000004B8A000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.000000000422A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://track.uc.cn/collect
Source: RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000003A44000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.00000000030E4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.0000000017D34000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://v-cn.vaptcha.com/v3.js
Source: RMActivate_ssp.exe, 00000003.00000002.4120638221.000000000798E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000003A44000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.00000000030E4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.0000000017D34000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.livechat.com/?welcome
Source: RMActivate_ssp.exe, 00000003.00000002.4119116876.0000000003A44000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118394840.00000000030E4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.0000000017D34000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.livechat.com/chat-with/14282961/
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0053425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0053425A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00534458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00534458
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0053425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0053425A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00520219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00520219
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0054CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0054CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: This is a third-party compiled AutoIt script. 0_2_004C3B4C
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000000.1637428099.0000000000575000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_4d131434-3
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000000.1637428099.0000000000575000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_0f75385b-4
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_32dc775f-8
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_eb4c2515-b
Source: initial sample Static PE information: Filename: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042B003 NtClose, 1_2_0042B003
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572B60 NtClose,LdrInitializeThunk, 1_2_03572B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03572DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035735C0 NtCreateMutant,LdrInitializeThunk, 1_2_035735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03574340 NtSetContextThread, 1_2_03574340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03574650 NtSuspendThread, 1_2_03574650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572BF0 NtAllocateVirtualMemory, 1_2_03572BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572BE0 NtQueryValueKey, 1_2_03572BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572B80 NtQueryInformationFile, 1_2_03572B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572BA0 NtEnumerateValueKey, 1_2_03572BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572AD0 NtReadFile, 1_2_03572AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572AF0 NtWriteFile, 1_2_03572AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572AB0 NtWaitForSingleObject, 1_2_03572AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572F60 NtCreateProcessEx, 1_2_03572F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572F30 NtCreateSection, 1_2_03572F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572FE0 NtCreateFile, 1_2_03572FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572F90 NtProtectVirtualMemory, 1_2_03572F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572FB0 NtResumeThread, 1_2_03572FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572FA0 NtQuerySection, 1_2_03572FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572E30 NtWriteVirtualMemory, 1_2_03572E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572EE0 NtQueueApcThread, 1_2_03572EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572E80 NtReadVirtualMemory, 1_2_03572E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572EA0 NtAdjustPrivilegesToken, 1_2_03572EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572D10 NtMapViewOfSection, 1_2_03572D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572D00 NtSetInformationFile, 1_2_03572D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572D30 NtUnmapViewOfSection, 1_2_03572D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572DD0 NtDelayExecution, 1_2_03572DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572DB0 NtEnumerateKey, 1_2_03572DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572C70 NtFreeVirtualMemory, 1_2_03572C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572C60 NtCreateKey, 1_2_03572C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572C00 NtQueryInformationProcess, 1_2_03572C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572CC0 NtQueryVirtualMemory, 1_2_03572CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572CF0 NtOpenProcess, 1_2_03572CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572CA0 NtQueryInformationToken, 1_2_03572CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03573010 NtOpenDirectoryObject, 1_2_03573010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03573090 NtSetValueKey, 1_2_03573090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035739B0 NtGetContextThread, 1_2_035739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03573D70 NtOpenThread, 1_2_03573D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03573D10 NtOpenProcessToken, 1_2_03573D10
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A4340 NtSetContextThread,LdrInitializeThunk, 3_2_030A4340
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A4650 NtSuspendThread,LdrInitializeThunk, 3_2_030A4650
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2B60 NtClose,LdrInitializeThunk, 3_2_030A2B60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2BA0 NtEnumerateValueKey,LdrInitializeThunk, 3_2_030A2BA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2BE0 NtQueryValueKey,LdrInitializeThunk, 3_2_030A2BE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 3_2_030A2BF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2AD0 NtReadFile,LdrInitializeThunk, 3_2_030A2AD0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2AF0 NtWriteFile,LdrInitializeThunk, 3_2_030A2AF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2F30 NtCreateSection,LdrInitializeThunk, 3_2_030A2F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2FB0 NtResumeThread,LdrInitializeThunk, 3_2_030A2FB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2FE0 NtCreateFile,LdrInitializeThunk, 3_2_030A2FE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2E80 NtReadVirtualMemory,LdrInitializeThunk, 3_2_030A2E80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2EE0 NtQueueApcThread,LdrInitializeThunk, 3_2_030A2EE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2D10 NtMapViewOfSection,LdrInitializeThunk, 3_2_030A2D10
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2D30 NtUnmapViewOfSection,LdrInitializeThunk, 3_2_030A2D30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2DD0 NtDelayExecution,LdrInitializeThunk, 3_2_030A2DD0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2DF0 NtQuerySystemInformation,LdrInitializeThunk, 3_2_030A2DF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2C60 NtCreateKey,LdrInitializeThunk, 3_2_030A2C60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2C70 NtFreeVirtualMemory,LdrInitializeThunk, 3_2_030A2C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2CA0 NtQueryInformationToken,LdrInitializeThunk, 3_2_030A2CA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A35C0 NtCreateMutant,LdrInitializeThunk, 3_2_030A35C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A39B0 NtGetContextThread,LdrInitializeThunk, 3_2_030A39B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2B80 NtQueryInformationFile, 3_2_030A2B80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2AB0 NtWaitForSingleObject, 3_2_030A2AB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2F60 NtCreateProcessEx, 3_2_030A2F60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2F90 NtProtectVirtualMemory, 3_2_030A2F90
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2FA0 NtQuerySection, 3_2_030A2FA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2E30 NtWriteVirtualMemory, 3_2_030A2E30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2EA0 NtAdjustPrivilegesToken, 3_2_030A2EA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2D00 NtSetInformationFile, 3_2_030A2D00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2DB0 NtEnumerateKey, 3_2_030A2DB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2C00 NtQueryInformationProcess, 3_2_030A2C00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2CC0 NtQueryVirtualMemory, 3_2_030A2CC0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A2CF0 NtOpenProcess, 3_2_030A2CF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A3010 NtOpenDirectoryObject, 3_2_030A3010
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A3090 NtSetValueKey, 3_2_030A3090
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A3D10 NtOpenProcessToken, 3_2_030A3D10
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A3D70 NtOpenThread, 3_2_030A3D70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02637B00 NtReadFile, 3_2_02637B00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02637BE0 NtDeleteFile, 3_2_02637BE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_026379A0 NtCreateFile, 3_2_026379A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02637C70 NtClose, 3_2_02637C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02637DC0 NtAllocateVirtualMemory, 3_2_02637DC0
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00524021: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00524021
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00518858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00518858
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0052545F
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004CE800 0_2_004CE800
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EDBB5 0_2_004EDBB5
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0054804A 0_2_0054804A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004CE060 0_2_004CE060
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D4140 0_2_004D4140
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E2405 0_2_004E2405
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F6522 0_2_004F6522
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F267E 0_2_004F267E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00540665 0_2_00540665
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D6843 0_2_004D6843
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E283A 0_2_004E283A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F89DF 0_2_004F89DF
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D8A0E 0_2_004D8A0E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00540AE2 0_2_00540AE2
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F6A94 0_2_004F6A94
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00528B13 0_2_00528B13
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0051EB07 0_2_0051EB07
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004ECD61 0_2_004ECD61
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F7006 0_2_004F7006
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D710E 0_2_004D710E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D3190 0_2_004D3190
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C1287 0_2_004C1287
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E33C7 0_2_004E33C7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EF419 0_2_004EF419
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E16C4 0_2_004E16C4
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D5680 0_2_004D5680
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004D58C0 0_2_004D58C0
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E78D3 0_2_004E78D3
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E1BB8 0_2_004E1BB8
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F9D05 0_2_004F9D05
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004CFE40 0_2_004CFE40
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E1FD0 0_2_004E1FD0
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EBFE6 0_2_004EBFE6
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00EF3620 0_2_00EF3620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401000 1_2_00401000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E16B 1_2_0040E16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401170 1_2_00401170
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403110 1_2_00403110
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004021D0 1_2_004021D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004019A0 1_2_004019A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E25E 1_2_0040E25E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042D433 1_2_0042D433
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FCEC 1_2_0040FCEC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FCF3 1_2_0040FCF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004024A4 1_2_004024A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004024B0 1_2_004024B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004165FE 1_2_004165FE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416603 1_2_00416603
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FF13 1_2_0040FF13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DF93 1_2_0040DF93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FA352 1_2_035FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_036003E6 1_2_036003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E3F0 1_2_0354E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C02C0 1_2_035C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C8158 1_2_035C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DA118 1_2_035DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530100 1_2_03530100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F81CC 1_2_035F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_036001AA 1_2_036001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F41A2 1_2_035F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03564750 1_2_03564750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353C7C0 1_2_0353C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355C6E0 1_2_0355C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03600591 1_2_03600591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F2446 1_2_035F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E4420 1_2_035E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EE4F6 1_2_035EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FAB40 1_2_035FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F6BD7 1_2_035F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03556962 1_2_03556962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0360A9A6 1_2_0360A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354A840 1_2_0354A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03542840 1_2_03542840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E8F0 1_2_0356E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035268B8 1_2_035268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B4F40 1_2_035B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03560F30 1_2_03560F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E2F30 1_2_035E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03582F28 1_2_03582F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03532FC8 1_2_03532FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BEFA0 1_2_035BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540E59 1_2_03540E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FEE26 1_2_035FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FEEDB 1_2_035FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03552E90 1_2_03552E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FCE93 1_2_035FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DCD1F 1_2_035DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354AD00 1_2_0354AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353ADE0 1_2_0353ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03558DBF 1_2_03558DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540C00 1_2_03540C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530CF2 1_2_03530CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0CB5 1_2_035E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352D34C 1_2_0352D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F132D 1_2_035F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0358739A 1_2_0358739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355B2C0 1_2_0355B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355D2F0 1_2_0355D2F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E12ED 1_2_035E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035452A0 1_2_035452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0360B16B 1_2_0360B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352F172 1_2_0352F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357516C 1_2_0357516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354B1B0 1_2_0354B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EF0CC 1_2_035EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035470C0 1_2_035470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F70E9 1_2_035F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FF0E0 1_2_035FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FF7B0 1_2_035FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03585630 1_2_03585630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F16CC 1_2_035F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F7571 1_2_035F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_036095C3 1_2_036095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DD5B0 1_2_035DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03531460 1_2_03531460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FF43F 1_2_035FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FFB76 1_2_035FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B5BF0 1_2_035B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357DBF9 1_2_0357DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355FB80 1_2_0355FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FFA49 1_2_035FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F7A46 1_2_035F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B3A6C 1_2_035B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EDAC6 1_2_035EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DDAAC 1_2_035DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03585AA0 1_2_03585AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E1AA3 1_2_035E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03549950 1_2_03549950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355B950 1_2_0355B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D5910 1_2_035D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AD800 1_2_035AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035438E0 1_2_035438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FFF09 1_2_035FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03503FD2 1_2_03503FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03503FD5 1_2_03503FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03541F92 1_2_03541F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FFFB1 1_2_035FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03549EB0 1_2_03549EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F1D5A 1_2_035F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03543D40 1_2_03543D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F7D73 1_2_035F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355FDC0 1_2_0355FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B9C32 1_2_035B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FFCF2 1_2_035FFCF2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312A352 3_2_0312A352
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031303E6 3_2_031303E6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0307E3F0 3_2_0307E3F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03110274 3_2_03110274
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030F02C0 3_2_030F02C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03060100 3_2_03060100
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0310A118 3_2_0310A118
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030F8158 3_2_030F8158
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031241A2 3_2_031241A2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031301AA 3_2_031301AA
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031281CC 3_2_031281CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03102000 3_2_03102000
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03094750 3_2_03094750
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03070770 3_2_03070770
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0306C7C0 3_2_0306C7C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308C6E0 3_2_0308C6E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03070535 3_2_03070535
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03130591 3_2_03130591
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03114420 3_2_03114420
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03122446 3_2_03122446
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0311E4F6 3_2_0311E4F6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312AB40 3_2_0312AB40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03126BD7 3_2_03126BD7
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0306EA80 3_2_0306EA80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03086962 3_2_03086962
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030729A0 3_2_030729A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0313A9A6 3_2_0313A9A6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03072840 3_2_03072840
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0307A840 3_2_0307A840
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030568B8 3_2_030568B8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0309E8F0 3_2_0309E8F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03112F30 3_2_03112F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030B2F28 3_2_030B2F28
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03090F30 3_2_03090F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030E4F40 3_2_030E4F40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030EEFA0 3_2_030EEFA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03062FC8 3_2_03062FC8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312EE26 3_2_0312EE26
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03070E59 3_2_03070E59
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312CE93 3_2_0312CE93
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03082E90 3_2_03082E90
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312EEDB 3_2_0312EEDB
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0307AD00 3_2_0307AD00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0310CD1F 3_2_0310CD1F
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03088DBF 3_2_03088DBF
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0306ADE0 3_2_0306ADE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03070C00 3_2_03070C00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03110CB5 3_2_03110CB5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03060CF2 3_2_03060CF2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312132D 3_2_0312132D
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0305D34C 3_2_0305D34C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030B739A 3_2_030B739A
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030752A0 3_2_030752A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308B2C0 3_2_0308B2C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308D2F0 3_2_0308D2F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031112ED 3_2_031112ED
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030A516C 3_2_030A516C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0305F172 3_2_0305F172
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0313B16B 3_2_0313B16B
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0307B1B0 3_2_0307B1B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030770C0 3_2_030770C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0311F0CC 3_2_0311F0CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312F0E0 3_2_0312F0E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031270E9 3_2_031270E9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312F7B0 3_2_0312F7B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030B5630 3_2_030B5630
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031216CC 3_2_031216CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03127571 3_2_03127571
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0310D5B0 3_2_0310D5B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031395C3 3_2_031395C3
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312F43F 3_2_0312F43F
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03061460 3_2_03061460
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312FB76 3_2_0312FB76
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308FB80 3_2_0308FB80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030ADBF9 3_2_030ADBF9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030E5BF0 3_2_030E5BF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03127A46 3_2_03127A46
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312FA49 3_2_0312FA49
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030E3A6C 3_2_030E3A6C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030B5AA0 3_2_030B5AA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03111AA3 3_2_03111AA3
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0310DAAC 3_2_0310DAAC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0311DAC6 3_2_0311DAC6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03105910 3_2_03105910
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03079950 3_2_03079950
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308B950 3_2_0308B950
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030DD800 3_2_030DD800
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030738E0 3_2_030738E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312FF09 3_2_0312FF09
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03071F92 3_2_03071F92
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312FFB1 3_2_0312FFB1
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03033FD2 3_2_03033FD2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03033FD5 3_2_03033FD5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03079EB0 3_2_03079EB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03073D40 3_2_03073D40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03121D5A 3_2_03121D5A
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03127D73 3_2_03127D73
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0308FDC0 3_2_0308FDC0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030E9C32 3_2_030E9C32
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0312FCF2 3_2_0312FCF2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02621760 3_2_02621760
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0263A0A0 3_2_0263A0A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261CB80 3_2_0261CB80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261C960 3_2_0261C960
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261C959 3_2_0261C959
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261AECB 3_2_0261AECB
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261AC00 3_2_0261AC00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0261ADD8 3_2_0261ADD8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0262326B 3_2_0262326B
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02623270 3_2_02623270
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02621C70 3_2_02621C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02DFA2F2 3_2_02DFA2F2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02DFB028 3_2_02DFB028
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02DFBB04 3_2_02DFBB04
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02DFBFC5 3_2_02DFBFC5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_02DFBC23 3_2_02DFBC23
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 035AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03587E54 appears 107 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0352B970 appears 262 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03575130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 035BF290 appears 103 times
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: String function: 004E8B40 appears 42 times
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: String function: 004C7F41 appears 35 times
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: String function: 004E0D27 appears 70 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 030DEA12 appears 86 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 030B7E54 appears 107 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 0305B970 appears 262 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 030A5130 appears 58 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 030EF290 appears 103 times
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1646441500.0000000003B1D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1645104612.0000000003923000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@15/7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052A2D5 GetLastError,FormatMessageW, 0_2_0052A2D5
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00518713 AdjustTokenPrivileges,CloseHandle, 0_2_00518713
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00518CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00518CC3
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_0052B59E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0053F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0053F121
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052C602 CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0052C602
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_004C4FE9
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe File created: C:\Users\user\AppData\Local\Temp\aut1BE5.tmp Jump to behavior
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002C61000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1950906744.0000000002C61000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Virustotal: Detection: 32%
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe ReversingLabs: Detection: 44%
Source: unknown Process created: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe "C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe"
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe"
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe"
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe" Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static file information: File size 1193984 > 1048576
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675563367.00000000008DE000.00000002.00000001.01000000.00000004.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4117311958.00000000008DE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: rmactivate_ssp.pdb source: svchost.exe, 00000001.00000003.1719171245.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1719293328.0000000003B01000.00000004.00000020.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4120600902.0000000004560000.00000004.00000001.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4117891609.0000000001098000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1647013975.0000000003850000.00000004.00001000.00020000.00000000.sdmp, Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1645764422.00000000039A0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1651590952.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1649524754.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.000000000369E000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1753783563.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.0000000003030000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1755794782.0000000002E80000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.00000000031CE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1647013975.0000000003850000.00000004.00001000.00020000.00000000.sdmp, Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, 00000000.00000003.1645764422.00000000039A0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1651590952.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1649524754.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1753901195.000000000369E000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, RMActivate_ssp.exe, 00000003.00000003.1753783563.0000000002CD3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.0000000003030000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1755794782.0000000002E80000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4118750734.00000000031CE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002BE2000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.000000000365C000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000000.1833869531.0000000002CFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.000000001794C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002BE2000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4119116876.000000000365C000.00000004.10000000.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000000.1833869531.0000000002CFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2062062803.000000001794C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: rmactivate_ssp.pdbGCTL source: svchost.exe, 00000001.00000003.1719171245.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1719293328.0000000003B01000.00000004.00000020.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4120600902.0000000004560000.00000004.00000001.00020000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4117891609.0000000001098000.00000004.00000020.00020000.00000000.sdmp
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0053C304 LoadLibraryA,GetProcAddress, 0_2_0053C304
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00528719 push FFFFFF8Bh; iretd 0_2_0052871B
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EE94F push edi; ret 0_2_004EE951
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EEA68 push esi; ret 0_2_004EEA6A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E8B85 push ecx; ret 0_2_004E8B98
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EEC43 push esi; ret 0_2_004EEC45
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EED2C push edi; ret 0_2_004EED2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040A85A push cs; iretd 1_2_0040A85B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00411888 push ecx; ret 1_2_00411891
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403106 push es; iretd 1_2_00403107
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004231A3 push esi; retf 1_2_004231AE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004163CC push ebx; iretd 1_2_0041643F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004013D0 pushad ; retn E4ABh 1_2_004014A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403390 push eax; ret 1_2_00403392
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401BAC pushad ; ret 1_2_00401C26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413C1B push es; retf 1_2_00413C22
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401C2D pushad ; ret 1_2_00401C26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417C99 push esp; iretd 1_2_00417CA6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004145A1 push es; iretd 1_2_004145AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040A6E8 pushfd ; iretd 1_2_0040A702
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00405775 push edx; iretd 1_2_00405744
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004187D5 pushfd ; ret 1_2_004187DA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350225F pushad ; ret 1_2_035027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035027FA pushad ; ret 1_2_035027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035309AD push ecx; mov dword ptr [esp], ecx 1_2_035309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350283D push eax; iretd 1_2_03502858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350135E push eax; iretd 1_2_03501369
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0303225F pushad ; ret 3_2_030327F9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030327FA pushad ; ret 3_2_030327F9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_030609AD push ecx; mov dword ptr [esp], ecx 3_2_030609B6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0303283D push eax; iretd 3_2_03032858
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_026123E2 push edx; iretd 3_2_026123B1
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe File created: \request for quotation for pttep - epcc for sisges development project 2.exe
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe File created: \request for quotation for pttep - epcc for sisges development project 2.exe Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004C4A35
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_005455FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_005455FD
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_004E33C7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe API/Special instruction interceptor: Address: EF3244
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D7E4
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357096E rdtsc 1_2_0357096E
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Window / User API: threadDelayed 2593 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Window / User API: threadDelayed 7378 Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe API coverage: 4.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 6264 Thread sleep count: 2593 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 6264 Thread sleep time: -5186000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 6264 Thread sleep count: 7378 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 6264 Thread sleep time: -14756000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe TID: 6432 Thread sleep time: -70000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe TID: 6432 Thread sleep time: -34500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe TID: 6432 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe TID: 6432 Thread sleep time: -36000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00524696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00524696
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052C93C FindFirstFileW,FindClose, 0_2_0052C93C
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0052C9C7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0052F200
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0052F35D
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0052F65E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00523A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00523A2B
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00523D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00523D4E
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0052BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0052BF27
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0262BBE0 FindFirstFileW,FindNextFileW,FindClose, 3_2_0262BBE0
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_004C4AFE
Source: iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118001994.0000000000EB0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllT
Source: RMActivate_ssp.exe, 00000003.00000002.4117596419.0000000002BE2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: firefox.exe, 00000008.00000002.2063545804.000001BED78AC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357096E rdtsc 1_2_0357096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004175B3 LdrLoadDll, 1_2_004175B3
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_005341FD BlockInput, 0_2_005341FD
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_004C3B4C
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_004F5CCC
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_0053C304 LoadLibraryA,GetProcAddress, 0_2_0053C304
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00EF34B0 mov eax, dword ptr fs:[00000030h] 0_2_00EF34B0
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00EF3510 mov eax, dword ptr fs:[00000030h] 0_2_00EF3510
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00EF1E70 mov eax, dword ptr fs:[00000030h] 0_2_00EF1E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov eax, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov eax, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov eax, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov ecx, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov eax, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B035C mov eax, dword ptr fs:[00000030h] 1_2_035B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FA352 mov eax, dword ptr fs:[00000030h] 1_2_035FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D8350 mov ecx, dword ptr fs:[00000030h] 1_2_035D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h] 1_2_035B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D437C mov eax, dword ptr fs:[00000030h] 1_2_035D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0360634F mov eax, dword ptr fs:[00000030h] 1_2_0360634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352C310 mov ecx, dword ptr fs:[00000030h] 1_2_0352C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03608324 mov eax, dword ptr fs:[00000030h] 1_2_03608324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03608324 mov ecx, dword ptr fs:[00000030h] 1_2_03608324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03608324 mov eax, dword ptr fs:[00000030h] 1_2_03608324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03608324 mov eax, dword ptr fs:[00000030h] 1_2_03608324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03550310 mov ecx, dword ptr fs:[00000030h] 1_2_03550310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h] 1_2_0356A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h] 1_2_0356A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h] 1_2_0356A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h] 1_2_035DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h] 1_2_035DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_035DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h] 1_2_035DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D43D4 mov eax, dword ptr fs:[00000030h] 1_2_035D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D43D4 mov eax, dword ptr fs:[00000030h] 1_2_035D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EC3CD mov eax, dword ptr fs:[00000030h] 1_2_035EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0353A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h] 1_2_035383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h] 1_2_035383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h] 1_2_035383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h] 1_2_035383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B63C0 mov eax, dword ptr fs:[00000030h] 1_2_035B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0354E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0354E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0354E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035663FF mov eax, dword ptr fs:[00000030h] 1_2_035663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h] 1_2_035403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528397 mov eax, dword ptr fs:[00000030h] 1_2_03528397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528397 mov eax, dword ptr fs:[00000030h] 1_2_03528397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528397 mov eax, dword ptr fs:[00000030h] 1_2_03528397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h] 1_2_0352E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h] 1_2_0352E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h] 1_2_0352E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355438F mov eax, dword ptr fs:[00000030h] 1_2_0355438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355438F mov eax, dword ptr fs:[00000030h] 1_2_0355438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A250 mov eax, dword ptr fs:[00000030h] 1_2_0352A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536259 mov eax, dword ptr fs:[00000030h] 1_2_03536259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EA250 mov eax, dword ptr fs:[00000030h] 1_2_035EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EA250 mov eax, dword ptr fs:[00000030h] 1_2_035EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B8243 mov eax, dword ptr fs:[00000030h] 1_2_035B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B8243 mov ecx, dword ptr fs:[00000030h] 1_2_035B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h] 1_2_035E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534260 mov eax, dword ptr fs:[00000030h] 1_2_03534260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534260 mov eax, dword ptr fs:[00000030h] 1_2_03534260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534260 mov eax, dword ptr fs:[00000030h] 1_2_03534260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352826B mov eax, dword ptr fs:[00000030h] 1_2_0352826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0360625D mov eax, dword ptr fs:[00000030h] 1_2_0360625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352823B mov eax, dword ptr fs:[00000030h] 1_2_0352823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0353A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0353A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0353A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0353A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0353A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h] 1_2_035402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h] 1_2_035402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h] 1_2_035402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_036062D6 mov eax, dword ptr fs:[00000030h] 1_2_036062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E284 mov eax, dword ptr fs:[00000030h] 1_2_0356E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E284 mov eax, dword ptr fs:[00000030h] 1_2_0356E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h] 1_2_035B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h] 1_2_035B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h] 1_2_035B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035402A0 mov eax, dword ptr fs:[00000030h] 1_2_035402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035402A0 mov eax, dword ptr fs:[00000030h] 1_2_035402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h] 1_2_035C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352C156 mov eax, dword ptr fs:[00000030h] 1_2_0352C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C8158 mov eax, dword ptr fs:[00000030h] 1_2_035C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604164 mov eax, dword ptr fs:[00000030h] 1_2_03604164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604164 mov eax, dword ptr fs:[00000030h] 1_2_03604164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536154 mov eax, dword ptr fs:[00000030h] 1_2_03536154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536154 mov eax, dword ptr fs:[00000030h] 1_2_03536154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h] 1_2_035C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h] 1_2_035C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C4144 mov ecx, dword ptr fs:[00000030h] 1_2_035C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h] 1_2_035C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h] 1_2_035C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DA118 mov ecx, dword ptr fs:[00000030h] 1_2_035DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h] 1_2_035DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h] 1_2_035DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h] 1_2_035DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F0115 mov eax, dword ptr fs:[00000030h] 1_2_035F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h] 1_2_035DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03560124 mov eax, dword ptr fs:[00000030h] 1_2_03560124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_036061E5 mov eax, dword ptr fs:[00000030h] 1_2_036061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_035AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_035AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_035AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_035AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_035AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F61C3 mov eax, dword ptr fs:[00000030h] 1_2_035F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F61C3 mov eax, dword ptr fs:[00000030h] 1_2_035F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035601F8 mov eax, dword ptr fs:[00000030h] 1_2_035601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B019F mov eax, dword ptr fs:[00000030h] 1_2_035B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B019F mov eax, dword ptr fs:[00000030h] 1_2_035B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B019F mov eax, dword ptr fs:[00000030h] 1_2_035B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B019F mov eax, dword ptr fs:[00000030h] 1_2_035B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h] 1_2_0352A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h] 1_2_0352A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h] 1_2_0352A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03570185 mov eax, dword ptr fs:[00000030h] 1_2_03570185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EC188 mov eax, dword ptr fs:[00000030h] 1_2_035EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EC188 mov eax, dword ptr fs:[00000030h] 1_2_035EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D4180 mov eax, dword ptr fs:[00000030h] 1_2_035D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D4180 mov eax, dword ptr fs:[00000030h] 1_2_035D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03532050 mov eax, dword ptr fs:[00000030h] 1_2_03532050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6050 mov eax, dword ptr fs:[00000030h] 1_2_035B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355C073 mov eax, dword ptr fs:[00000030h] 1_2_0355C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h] 1_2_0354E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h] 1_2_0354E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h] 1_2_0354E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h] 1_2_0354E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B4000 mov ecx, dword ptr fs:[00000030h] 1_2_035B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h] 1_2_035D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6030 mov eax, dword ptr fs:[00000030h] 1_2_035C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A020 mov eax, dword ptr fs:[00000030h] 1_2_0352A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352C020 mov eax, dword ptr fs:[00000030h] 1_2_0352C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B20DE mov eax, dword ptr fs:[00000030h] 1_2_035B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0352C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035720F0 mov ecx, dword ptr fs:[00000030h] 1_2_035720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0352A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035380E9 mov eax, dword ptr fs:[00000030h] 1_2_035380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B60E0 mov eax, dword ptr fs:[00000030h] 1_2_035B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353208A mov eax, dword ptr fs:[00000030h] 1_2_0353208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F60B8 mov eax, dword ptr fs:[00000030h] 1_2_035F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_035F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035280A0 mov eax, dword ptr fs:[00000030h] 1_2_035280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C80A8 mov eax, dword ptr fs:[00000030h] 1_2_035C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530750 mov eax, dword ptr fs:[00000030h] 1_2_03530750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BE75D mov eax, dword ptr fs:[00000030h] 1_2_035BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572750 mov eax, dword ptr fs:[00000030h] 1_2_03572750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572750 mov eax, dword ptr fs:[00000030h] 1_2_03572750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B4755 mov eax, dword ptr fs:[00000030h] 1_2_035B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356674D mov esi, dword ptr fs:[00000030h] 1_2_0356674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356674D mov eax, dword ptr fs:[00000030h] 1_2_0356674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356674D mov eax, dword ptr fs:[00000030h] 1_2_0356674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538770 mov eax, dword ptr fs:[00000030h] 1_2_03538770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540770 mov eax, dword ptr fs:[00000030h] 1_2_03540770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530710 mov eax, dword ptr fs:[00000030h] 1_2_03530710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03560710 mov eax, dword ptr fs:[00000030h] 1_2_03560710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C700 mov eax, dword ptr fs:[00000030h] 1_2_0356C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356273C mov eax, dword ptr fs:[00000030h] 1_2_0356273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356273C mov ecx, dword ptr fs:[00000030h] 1_2_0356273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356273C mov eax, dword ptr fs:[00000030h] 1_2_0356273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AC730 mov eax, dword ptr fs:[00000030h] 1_2_035AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C720 mov eax, dword ptr fs:[00000030h] 1_2_0356C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C720 mov eax, dword ptr fs:[00000030h] 1_2_0356C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0353C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B07C3 mov eax, dword ptr fs:[00000030h] 1_2_035B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035347FB mov eax, dword ptr fs:[00000030h] 1_2_035347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035347FB mov eax, dword ptr fs:[00000030h] 1_2_035347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035527ED mov eax, dword ptr fs:[00000030h] 1_2_035527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035527ED mov eax, dword ptr fs:[00000030h] 1_2_035527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035527ED mov eax, dword ptr fs:[00000030h] 1_2_035527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_035BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D678E mov eax, dword ptr fs:[00000030h] 1_2_035D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035307AF mov eax, dword ptr fs:[00000030h] 1_2_035307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E47A0 mov eax, dword ptr fs:[00000030h] 1_2_035E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354C640 mov eax, dword ptr fs:[00000030h] 1_2_0354C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03562674 mov eax, dword ptr fs:[00000030h] 1_2_03562674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F866E mov eax, dword ptr fs:[00000030h] 1_2_035F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F866E mov eax, dword ptr fs:[00000030h] 1_2_035F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A660 mov eax, dword ptr fs:[00000030h] 1_2_0356A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A660 mov eax, dword ptr fs:[00000030h] 1_2_0356A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03572619 mov eax, dword ptr fs:[00000030h] 1_2_03572619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE609 mov eax, dword ptr fs:[00000030h] 1_2_035AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354260B mov eax, dword ptr fs:[00000030h] 1_2_0354260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0354E627 mov eax, dword ptr fs:[00000030h] 1_2_0354E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03566620 mov eax, dword ptr fs:[00000030h] 1_2_03566620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03568620 mov eax, dword ptr fs:[00000030h] 1_2_03568620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353262C mov eax, dword ptr fs:[00000030h] 1_2_0353262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0356A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0356A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_035AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_035AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_035AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_035AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B06F1 mov eax, dword ptr fs:[00000030h] 1_2_035B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B06F1 mov eax, dword ptr fs:[00000030h] 1_2_035B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534690 mov eax, dword ptr fs:[00000030h] 1_2_03534690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534690 mov eax, dword ptr fs:[00000030h] 1_2_03534690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035666B0 mov eax, dword ptr fs:[00000030h] 1_2_035666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0356C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538550 mov eax, dword ptr fs:[00000030h] 1_2_03538550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538550 mov eax, dword ptr fs:[00000030h] 1_2_03538550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356656A mov eax, dword ptr fs:[00000030h] 1_2_0356656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356656A mov eax, dword ptr fs:[00000030h] 1_2_0356656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356656A mov eax, dword ptr fs:[00000030h] 1_2_0356656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6500 mov eax, dword ptr fs:[00000030h] 1_2_035C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604500 mov eax, dword ptr fs:[00000030h] 1_2_03604500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540535 mov eax, dword ptr fs:[00000030h] 1_2_03540535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h] 1_2_0355E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h] 1_2_0355E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h] 1_2_0355E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h] 1_2_0355E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h] 1_2_0355E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035365D0 mov eax, dword ptr fs:[00000030h] 1_2_035365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0356A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0356A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E5CF mov eax, dword ptr fs:[00000030h] 1_2_0356E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E5CF mov eax, dword ptr fs:[00000030h] 1_2_0356E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0355E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035325E0 mov eax, dword ptr fs:[00000030h] 1_2_035325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C5ED mov eax, dword ptr fs:[00000030h] 1_2_0356C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356C5ED mov eax, dword ptr fs:[00000030h] 1_2_0356C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E59C mov eax, dword ptr fs:[00000030h] 1_2_0356E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03532582 mov eax, dword ptr fs:[00000030h] 1_2_03532582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03532582 mov ecx, dword ptr fs:[00000030h] 1_2_03532582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03564588 mov eax, dword ptr fs:[00000030h] 1_2_03564588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035545B1 mov eax, dword ptr fs:[00000030h] 1_2_035545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035545B1 mov eax, dword ptr fs:[00000030h] 1_2_035545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h] 1_2_035B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h] 1_2_035B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h] 1_2_035B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EA456 mov eax, dword ptr fs:[00000030h] 1_2_035EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352645D mov eax, dword ptr fs:[00000030h] 1_2_0352645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355245A mov eax, dword ptr fs:[00000030h] 1_2_0355245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h] 1_2_0356E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h] 1_2_0355A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h] 1_2_0355A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h] 1_2_0355A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BC460 mov ecx, dword ptr fs:[00000030h] 1_2_035BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03568402 mov eax, dword ptr fs:[00000030h] 1_2_03568402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03568402 mov eax, dword ptr fs:[00000030h] 1_2_03568402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03568402 mov eax, dword ptr fs:[00000030h] 1_2_03568402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h] 1_2_0352E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h] 1_2_0352E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h] 1_2_0352E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352C427 mov eax, dword ptr fs:[00000030h] 1_2_0352C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h] 1_2_035B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035304E5 mov ecx, dword ptr fs:[00000030h] 1_2_035304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035EA49A mov eax, dword ptr fs:[00000030h] 1_2_035EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035644B0 mov ecx, dword ptr fs:[00000030h] 1_2_035644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_035BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035364AB mov eax, dword ptr fs:[00000030h] 1_2_035364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528B50 mov eax, dword ptr fs:[00000030h] 1_2_03528B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DEB50 mov eax, dword ptr fs:[00000030h] 1_2_035DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E4B4B mov eax, dword ptr fs:[00000030h] 1_2_035E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E4B4B mov eax, dword ptr fs:[00000030h] 1_2_035E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6B40 mov eax, dword ptr fs:[00000030h] 1_2_035C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6B40 mov eax, dword ptr fs:[00000030h] 1_2_035C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FAB40 mov eax, dword ptr fs:[00000030h] 1_2_035FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D8B42 mov eax, dword ptr fs:[00000030h] 1_2_035D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0352CB7E mov eax, dword ptr fs:[00000030h] 1_2_0352CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h] 1_2_03602B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h] 1_2_03602B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h] 1_2_03602B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h] 1_2_03602B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h] 1_2_035AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604B00 mov eax, dword ptr fs:[00000030h] 1_2_03604B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355EB20 mov eax, dword ptr fs:[00000030h] 1_2_0355EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355EB20 mov eax, dword ptr fs:[00000030h] 1_2_0355EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F8B28 mov eax, dword ptr fs:[00000030h] 1_2_035F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035F8B28 mov eax, dword ptr fs:[00000030h] 1_2_035F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_035DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h] 1_2_03550BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h] 1_2_03550BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h] 1_2_03550BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h] 1_2_03530BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h] 1_2_03530BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h] 1_2_03530BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h] 1_2_03538BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h] 1_2_03538BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h] 1_2_03538BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355EBFC mov eax, dword ptr fs:[00000030h] 1_2_0355EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_035BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540BBE mov eax, dword ptr fs:[00000030h] 1_2_03540BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540BBE mov eax, dword ptr fs:[00000030h] 1_2_03540BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_035E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_035E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h] 1_2_03536A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540A5B mov eax, dword ptr fs:[00000030h] 1_2_03540A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03540A5B mov eax, dword ptr fs:[00000030h] 1_2_03540A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035ACA72 mov eax, dword ptr fs:[00000030h] 1_2_035ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035ACA72 mov eax, dword ptr fs:[00000030h] 1_2_035ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h] 1_2_0356CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h] 1_2_0356CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h] 1_2_0356CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035DEA60 mov eax, dword ptr fs:[00000030h] 1_2_035DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BCA11 mov eax, dword ptr fs:[00000030h] 1_2_035BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03554A35 mov eax, dword ptr fs:[00000030h] 1_2_03554A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03554A35 mov eax, dword ptr fs:[00000030h] 1_2_03554A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356CA24 mov eax, dword ptr fs:[00000030h] 1_2_0356CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0355EA2E mov eax, dword ptr fs:[00000030h] 1_2_0355EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03530AD0 mov eax, dword ptr fs:[00000030h] 1_2_03530AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03564AD0 mov eax, dword ptr fs:[00000030h] 1_2_03564AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03564AD0 mov eax, dword ptr fs:[00000030h] 1_2_03564AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h] 1_2_03586ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h] 1_2_03586ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h] 1_2_03586ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356AAEE mov eax, dword ptr fs:[00000030h] 1_2_0356AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0356AAEE mov eax, dword ptr fs:[00000030h] 1_2_0356AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03568A90 mov edx, dword ptr fs:[00000030h] 1_2_03568A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h] 1_2_0353EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604A80 mov eax, dword ptr fs:[00000030h] 1_2_03604A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538AA0 mov eax, dword ptr fs:[00000030h] 1_2_03538AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03538AA0 mov eax, dword ptr fs:[00000030h] 1_2_03538AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03586AA4 mov eax, dword ptr fs:[00000030h] 1_2_03586AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B0946 mov eax, dword ptr fs:[00000030h] 1_2_035B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03604940 mov eax, dword ptr fs:[00000030h] 1_2_03604940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D4978 mov eax, dword ptr fs:[00000030h] 1_2_035D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035D4978 mov eax, dword ptr fs:[00000030h] 1_2_035D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BC97C mov eax, dword ptr fs:[00000030h] 1_2_035BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03556962 mov eax, dword ptr fs:[00000030h] 1_2_03556962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03556962 mov eax, dword ptr fs:[00000030h] 1_2_03556962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03556962 mov eax, dword ptr fs:[00000030h] 1_2_03556962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357096E mov eax, dword ptr fs:[00000030h] 1_2_0357096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357096E mov edx, dword ptr fs:[00000030h] 1_2_0357096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0357096E mov eax, dword ptr fs:[00000030h] 1_2_0357096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BC912 mov eax, dword ptr fs:[00000030h] 1_2_035BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528918 mov eax, dword ptr fs:[00000030h] 1_2_03528918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03528918 mov eax, dword ptr fs:[00000030h] 1_2_03528918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE908 mov eax, dword ptr fs:[00000030h] 1_2_035AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035AE908 mov eax, dword ptr fs:[00000030h] 1_2_035AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B892A mov eax, dword ptr fs:[00000030h] 1_2_035B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C892B mov eax, dword ptr fs:[00000030h] 1_2_035C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0353A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035649D0 mov eax, dword ptr fs:[00000030h] 1_2_035649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_035FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C69C0 mov eax, dword ptr fs:[00000030h] 1_2_035C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035629F9 mov eax, dword ptr fs:[00000030h] 1_2_035629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035629F9 mov eax, dword ptr fs:[00000030h] 1_2_035629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_035BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B89B3 mov esi, dword ptr fs:[00000030h] 1_2_035B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B89B3 mov eax, dword ptr fs:[00000030h] 1_2_035B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035B89B3 mov eax, dword ptr fs:[00000030h] 1_2_035B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h] 1_2_035429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035309AD mov eax, dword ptr fs:[00000030h] 1_2_035309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035309AD mov eax, dword ptr fs:[00000030h] 1_2_035309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03560854 mov eax, dword ptr fs:[00000030h] 1_2_03560854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534859 mov eax, dword ptr fs:[00000030h] 1_2_03534859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03534859 mov eax, dword ptr fs:[00000030h] 1_2_03534859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03542840 mov ecx, dword ptr fs:[00000030h] 1_2_03542840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BE872 mov eax, dword ptr fs:[00000030h] 1_2_035BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BE872 mov eax, dword ptr fs:[00000030h] 1_2_035BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6870 mov eax, dword ptr fs:[00000030h] 1_2_035C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035C6870 mov eax, dword ptr fs:[00000030h] 1_2_035C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035BC810 mov eax, dword ptr fs:[00000030h] 1_2_035BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03552835 mov eax, dword ptr fs:[00000030h] 1_2_03552835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03552835 mov eax, dword ptr fs:[00000030h] 1_2_03552835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03552835 mov eax, dword ptr fs:[00000030h] 1_2_03552835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03552835 mov ecx, dword ptr fs:[00000030h] 1_2_03552835
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_005181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_005181F7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EA364 SetUnhandledExceptionFilter, 0_2_004EA364
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004EA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004EA395

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtOpenKeyEx: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQueryValueKey: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtProtectVirtualMemory: Direct from: 0x76EF7B2E Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\RMActivate_ssp.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Thread register set: target process: 6888 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Thread APC queued: target process: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 28E3008 Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00518C93 LogonUserW, 0_2_00518C93
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_004C3B4C
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004C4A35
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00524EC9 mouse_event, 0_2_00524EC9
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe" Jump to behavior
Source: C:\Program Files (x86)\iKNmzFfFgrrPOeSHltSpZMrQNKJTmclXpOPcoazBWvRlIjHILwtNsamegFO\iMkYSrQTtTrGyHYf.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_005181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_005181F7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00524C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00524C03
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe, iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675855737.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4118040221.0000000001620000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675855737.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4118040221.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118180026.0000000001420000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675855737.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4118040221.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118180026.0000000001420000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: iMkYSrQTtTrGyHYf.exe, 00000002.00000000.1675855737.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000002.00000002.4118040221.0000000001620000.00000002.00000001.00040000.00000000.sdmp, iMkYSrQTtTrGyHYf.exe, 00000004.00000002.4118180026.0000000001420000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004E886B cpuid 0_2_004E886B
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_004F50D7
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00502230 GetUserNameW, 0_2_00502230
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004F418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_004F418A
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_004C4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_004C4AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_81
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_XP
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_XPe
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_VISTA
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_7
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: WIN_8
Source: Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1753535276.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4119928448.0000000005130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118343122.0000000002CD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4118387639.0000000002D10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4117208837.0000000002610000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1753864069.00000000032D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4118269816.00000000036E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1754304942.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00536596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00536596
Source: C:\Users\user\Desktop\Request for Quotation for PTTEP - EPCC for SISGES Development Project 2.exe Code function: 0_2_00536A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00536A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs