Windows Analysis Report
Attendance list.exe

Overview

General Information

Sample name: Attendance list.exe
Analysis ID: 1465846
MD5: 8a08778411f99d8db7790cb7f0a84e3b
SHA1: 374833b2a846feb5c015f0ffcf44320a62ffa697
SHA256: fd8e19c88440f8e813686b5b91c2df082c0d319af7ff6a10056e27c5400228fe
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.sandranoll.com/aroo/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=bKy7FSIHmKYFjPoPKsunUN9vBLYaDX52twFEynhtde+XdOqoRjh1sl1n+ba+sSXyFBuEELqLWRHnTW9JDkHGB3kb0OJ7ghG7VUOTSl8sxinDCxUKcrHKEU0DEmNR7hjgMQ== Avira URL Cloud: Label: malware
Source: http://www.sandranoll.com/aroo/ Avira URL Cloud: Label: malware
Source: http://www.xn--matfrmn-jxa4m.se/4hda/ Avira URL Cloud: Label: malware
Source: http://www.xn--matfrmn-jxa4m.se/4hda/?66s0QHx=+FYRabRorC7iiipcHmFJARkvcpdCy5kXHVGGEQvE/CSzp7OmTlR57ws6ggMdmmjgEK74RwiZfuW5KkdpyqG94cDJ5htquBO11HcjCOymydCfo0q1+e/CBcncmTCUQD5IVA==&Jjv=GpKhRVSHzLA8j4R Avira URL Cloud: Label: malware
Source: www.sandranoll.com Virustotal: Detection: 8% Perma Link
Source: www.anuts.top Virustotal: Detection: 8% Perma Link
Source: Attendance list.exe ReversingLabs: Detection: 50%
Source: Attendance list.exe Virustotal: Detection: 39% Perma Link
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Attendance list.exe Joe Sandbox ML: detected
Source: Attendance list.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093430557.000000000012E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: Attendance list.exe, 00000000.00000003.1995113050.0000000003620000.00000004.00001000.00020000.00000000.sdmp, Attendance list.exe, 00000000.00000003.1993378375.00000000037C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2081581870.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2080172429.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.000000000379E000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2183326669.0000000004463000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2180679254.00000000042BA000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.00000000047AE000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.0000000004610000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Attendance list.exe, 00000000.00000003.1995113050.0000000003620000.00000004.00001000.00020000.00000000.sdmp, Attendance list.exe, 00000000.00000003.1993378375.00000000037C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2081581870.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2080172429.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.000000000379E000.00000040.00001000.00020000.00000000.sdmp, clip.exe, clip.exe, 00000004.00000003.2183326669.0000000004463000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2180679254.00000000042BA000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.00000000047AE000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.0000000004610000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: clip.pdb source: svchost.exe, 00000002.00000003.2139386634.000000000301A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180501051.0000000003000000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005BDC000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.0000000002766000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000004C3C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DB2C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005BDC000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.0000000002766000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000004C3C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DB2C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: clip.pdbGCTL source: svchost.exe, 00000002.00000003.2139386634.000000000301A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180501051.0000000003000000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00924696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00924696
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0092C9C7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092C93C FindFirstFileW,FindClose, 0_2_0092C93C
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0092F200
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0092F35D
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0092F65E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00923A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00923A2B
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00923D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00923D4E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0092BF27
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0265BC20 FindFirstFileW,FindNextFileW,FindClose, 4_2_0265BC20
Source: C:\Windows\SysWOW64\clip.exe Code function: 4x nop then xor eax, eax 4_2_02649870
Source: C:\Windows\SysWOW64\clip.exe Code function: 4x nop then mov ebx, 00000004h 4_2_043D053E

Networking

barindex
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49712 -> 217.160.0.106:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49713 -> 217.160.0.106:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49717 -> 142.250.181.243:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49718 -> 142.250.181.243:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49721 -> 208.91.197.27:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49722 -> 208.91.197.27:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49725 -> 43.252.167.188:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49726 -> 43.252.167.188:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49729 -> 194.9.94.85:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49730 -> 194.9.94.85:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49733 -> 23.251.54.212:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49734 -> 23.251.54.212:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49737 -> 199.192.19.19:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49738 -> 199.192.19.19:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49741 -> 213.145.228.16:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49742 -> 213.145.228.16:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49745 -> 91.195.240.19:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49746 -> 91.195.240.19:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49749 -> 194.58.112.174:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49750 -> 194.58.112.174:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49753 -> 172.67.210.102:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.5:49754 -> 172.67.210.102:80
Source: Joe Sandbox View IP Address: 23.251.54.212 23.251.54.212
Source: Joe Sandbox View IP Address: 213.145.228.16 213.145.228.16
Source: Joe Sandbox View IP Address: 194.9.94.85 194.9.94.85
Source: Joe Sandbox View ASN Name: VPSQUANUS VPSQUANUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: DOMAINTECHNIKAT DOMAINTECHNIKAT
Source: Joe Sandbox View ASN Name: LOOPIASE LOOPIASE
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009325E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_009325E2
Source: global traffic HTTP traffic detected: GET /w6qg/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=0lpTRQcDUH+iEsGzFrKDlEkxf0hSGbqe7Z/xuNmTgdli9rpOUGyXizj5cQ9XxC4so84FNpFR9txXxm0tq1Ca0ipuJKNLUJAUyvRep5v3DJLNu0m2HizCt4wFiNb5RCLtMg== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.hprlz.czConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /qe66/?66s0QHx=dnvLceXALBk3Hr4/PEp98EYmblYqw8i+NG0MGchlNc+FfqCdFLzpUNQMmrv30qtrBi93uCjMcFA24SebHgOv5wKSlbq5H9RfpzlUfmq/1+2mTftJij2S2gWTPvHx6aM7mw==&Jjv=GpKhRVSHzLA8j4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.catherineviskadi.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /wf3a/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=EKVDXBgImxJWeZhJNsklc3Q8dq4iVG0MTaJQI9BJxmHKvH3SiDTatPSqYvMyoDFRoX1f1ApOAYKP2hecch8PPIbZZar3vE0ZmDGvAwUCcsFCeR/Dh+n2QaVtkWzZCs4EoA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.hatercoin.onlineConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /xzzi/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=9CTSfwlM5YWl8fva1LSaXKM8r2QUgbHW1FpC9VokAvwkUHOJycf2DDxLp9tWLELwEKEPfCC2oiLqmqE9jQi/U7l2GiVWxU2JTINSgPIAJ4NvupNBog1mPljiQYHOMEGLOA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.bfiworkerscomp.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /rm91/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=jSd7r+67+N1qAQkxX/tAwzcZagSYI1kZQchR8WhIexhCyQiFJMwmzlR6zVHzfOVMvsfcwBywDpFhuhrgfB+WA/0x0l7m7B814c3LweorfxiP0L71SZjJ1PPNKkJ0Qx2crw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.xn--fhq1c541j0zr.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /4hda/?66s0QHx=+FYRabRorC7iiipcHmFJARkvcpdCy5kXHVGGEQvE/CSzp7OmTlR57ws6ggMdmmjgEK74RwiZfuW5KkdpyqG94cDJ5htquBO11HcjCOymydCfo0q1+e/CBcncmTCUQD5IVA==&Jjv=GpKhRVSHzLA8j4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.xn--matfrmn-jxa4m.seConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /li0t/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=cVY/NretpRV3pSqbAwFMzZODfIM0+2Z9S8puWnY234sUXEzh+T0fGizPv/1GJq+MSLyulFxDkLwqIofvrKUfhgzxX5A8Pgwb+i5XvTgZRBJb2EypYfKSb86Vxi/qsGcisw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.anuts.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ei85/?66s0QHx=ORmqfURBt40sHMHN3K9lcqnOZkw5OMnI9iieY9Aomdlbsbne+w1Kch9DF1irZ5FVSFO0rJB3/OJZWwrRbdUXhR90PBHPgFvMy30KUVoXMjhVhw+zOJlVxwLOJt1WoLc5Mw==&Jjv=GpKhRVSHzLA8j4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.telwisey.infoConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /aroo/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=bKy7FSIHmKYFjPoPKsunUN9vBLYaDX52twFEynhtde+XdOqoRjh1sl1n+ba+sSXyFBuEELqLWRHnTW9JDkHGB3kb0OJ7ghG7VUOTSl8sxinDCxUKcrHKEU0DEmNR7hjgMQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.sandranoll.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /tf44/?66s0QHx=zHiAY6EG+HxIxFu8Foth356DlimOdN8M+W8Rr/tGfSzDPDxggLk9FyyADeImH3/ZYgS5WMd+vNhhyXlbnciy2erzG94aXY3gKTO0tUNpFmCuOm5+YFWh8hIX5dCVSC+GNg==&Jjv=GpKhRVSHzLA8j4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.gipsytroya.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /mooq/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=6C5pq03gIUcCxycao4jVOd5j2ETtSk+CIQvh/K6jTje/eWOGI1u26kAEsQXtCs3elXAZegkYPdXqLAdc1WNGhsE2fBM2zTxwuji6F0Pbl1x/Uo4pPUilA6mApMPDsyvzdQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.helpers-lion.onlineConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic HTTP traffic detected: GET /lfkn/?66s0QHx=gu3cG9GLpLv0C38agzY8Nc5HI9FnWTYycVQhN1coGdiN+H1mAKnEyno+ahRh93ZPWIJTdN+wkaWXNdzclzMT4CuBs9Ly3z32vNrKxrasIe0t0HCtUE4LbxPxJKDUCSn2XA==&Jjv=GpKhRVSHzLA8j4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usHost: www.dmtxwuatbz.ccConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.hprlz.cz
Source: global traffic DNS traffic detected: DNS query: www.catherineviskadi.com
Source: global traffic DNS traffic detected: DNS query: www.hatercoin.online
Source: global traffic DNS traffic detected: DNS query: www.fourgrouw.cfd
Source: global traffic DNS traffic detected: DNS query: www.bfiworkerscomp.com
Source: global traffic DNS traffic detected: DNS query: www.tinmapco.com
Source: global traffic DNS traffic detected: DNS query: www.xn--fhq1c541j0zr.com
Source: global traffic DNS traffic detected: DNS query: www.xn--matfrmn-jxa4m.se
Source: global traffic DNS traffic detected: DNS query: www.anuts.top
Source: global traffic DNS traffic detected: DNS query: www.telwisey.info
Source: global traffic DNS traffic detected: DNS query: www.sandranoll.com
Source: global traffic DNS traffic detected: DNS query: www.gipsytroya.com
Source: global traffic DNS traffic detected: DNS query: www.helpers-lion.online
Source: global traffic DNS traffic detected: DNS query: www.dmtxwuatbz.cc
Source: unknown HTTP traffic detected: POST /qe66/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-usAccept-Encoding: gzip, deflate, brHost: www.catherineviskadi.comOrigin: http://www.catherineviskadi.comCache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 208Referer: http://www.catherineviskadi.com/qe66/User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36Data Raw: 36 36 73 30 51 48 78 3d 51 6c 48 72 66 70 53 50 44 67 78 66 5a 61 63 2b 51 6c 4e 41 73 53 42 46 62 6e 77 79 33 61 2b 72 64 6c 56 6d 4d 4e 6b 2b 49 4c 37 5a 59 72 47 4d 46 70 61 4c 66 35 6f 76 69 35 4c 39 78 6f 56 57 4f 43 42 46 78 67 58 30 61 6d 6f 4f 34 53 4c 4e 42 54 7a 6f 6f 67 61 42 6a 62 71 48 52 2b 64 78 37 67 4a 62 61 31 71 68 6a 75 57 6d 54 6f 68 6f 6b 54 4f 4e 33 6a 7a 34 4d 74 44 52 37 4b 31 73 77 67 44 6b 79 37 66 4c 71 67 65 56 52 48 69 38 6a 47 37 78 31 79 48 35 32 6f 75 51 55 4c 6e 52 37 33 49 6b 48 66 4f 7a 51 52 51 57 48 76 72 44 52 74 54 78 59 79 54 31 65 2b 46 33 51 55 69 71 5a 6f 4c 61 2b 6e 38 3d Data Ascii: 66s0QHx=QlHrfpSPDgxfZac+QlNAsSBFbnwy3a+rdlVmMNk+IL7ZYrGMFpaLf5ovi5L9xoVWOCBFxgX0amoO4SLNBTzoogaBjbqHR+dx7gJba1qhjuWmTohokTON3jz4MtDR7K1swgDky7fLqgeVRHi8jG7x1yH52ouQULnR73IkHfOzQRQWHvrDRtTxYyT1e+F3QUiqZoLa+n8=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 02 Jul 2024 05:15:38 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 02 Jul 2024 05:15:40 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 02 Jul 2024 05:15:43 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 51 4b 4f e3 30 10 be f7 57 cc 7a 0f 9c 1c 37 94 43 9b 26 1c b6 ad b4 48 85 45 28 88 e5 68 62 b7 b1 e4 78 82 33 21 0d bf 1e 27 e5 b1 20 b4 27 8f ed ef 31 f3 4d fa 63 fd 67 95 df 5f 6f a0 a4 ca c2 f5 ed af ed c5 0a 18 17 e2 6e b6 12 62 9d af e1 ef ef fc 72 0b 71 34 85 dc 4b d7 18 32 e8 a4 15 62 73 c5 26 ac 24 aa 13 21 ba ae 8b ba 59 84 7e 2f f2 1b 71 18 b4 e2 81 fc 5a 72 fa 87 19 29 52 ec 7c 92 8e 86 56 ba 7d c6 b4 63 70 a8 6c f2 e9 e6 9a ec 1b f9 78 b1 58 1c 55 83 06 a4 a5 96 2a 9c 90 92 21 ab 87 0a 36 de a3 87 b3 e9 19 70 b8 42 82 1d b6 4e 0d 10 f1 8e 49 2b 4d 12 0a 74 a4 1d 65 8c f4 81 c4 d0 ce 12 8a 52 fa 46 53 d6 d2 8e cf 59 08 85 6a ae 1f 5b f3 94 b1 d5 11 ce f3 be d6 83 37 7c 51 71 c8 0b 59 94 fa 33 6b 7c e2 83 95 47 3b b6 2c 5e 7b 4e 1f 50 f5 d0 50 6f 75 c6 76 01 c0 77 b2 32 b6 4f a4 37 d2 2e 8f 16 65 fc 86 28 d0 a2 4f 7e 4e e5 ec 74 5e 2c 47 7c 63 9e 75 12 16 a3 ab 23 fa 3f a3 97 f1 d8 71 fd a6 f6 c1 9f 46 f3 77 fe 3d b6 1e 1e 3c 76 8d f6 50 48 77 12 d2 33 4e 01 95 1a 14 16 6d 15 e2 0a b1 79 af 9b 1a 9d 32 6e 0f 84 e3 ef ed cd 16 7a 6c 81 42 38 0a 8c 8b c6 c0 eb 60 9a 8a 61 ce b0 ef 31 e1 f3 c9 0b 6c 60 6d 75 72 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 189}QKO0Wz7C&HE(hbx3!' '1Mcg_onbrq4K2bs&$!Y~/qZr)R|V}cplxXU*!6pBNI+MteRFSYj[7|QqY3k|G;,^{NPPouvw2O7.e(O~Nt^,G|cu#?qFw=<vPHw3Nmy2nzlB8`a1l`mur0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 626Connection: closeDate: Tue, 02 Jul 2024 05:15:45 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 63 61 6e 27 74 20 66 69 6e 64 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 74 68 65 20 55 52 4c 20 79 6f 75 20 74 79 70 65 64 20 69 6e 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 404 - Not found </h1> <p style="font-size:0.8em;"> Your browser can't find the document corresponding to the URL you typed in. </p> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:22:14 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6d 39 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /rm91/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:22:17 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6d 39 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /rm91/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:22:19 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6d 39 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /rm91/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:22:22 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 72 6d 39 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /rm91/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:40 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:42 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:45 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:47 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:53 GMTServer: Apache/2.4.56 (Debian)X-Powered-By: PHP/7.4.33Strict-Transport-Security: max-age=63072000; preloadConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 62 62 39 0d 0a 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b c2 ae 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 5f 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 2f 64 61 74 61 2f 67 66 78 2f 64 74 5f 6c 6f 67 6f 5f 70 61 72 6b 69 6e 67 2e 70 6e 67 22 20 61 6c 74 3d 22 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 54 68 65 20 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 63 65 6e 74 65 72 22 3e 41 6c 73 20 44 6f 6d 61 69 6e 69 6e 68 61 62 65 72 20 6b 26 6f 75 6d 6c 3b 6e 6e 65 6e 20 53 69 65 20 49 68 72 65 20 44 6f 6d 61 69 6e 73 20 6f 6e 6c 69 6e 65 20 76 65 72 77
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:56 GMTServer: Apache/2.4.56 (Debian)X-Powered-By: PHP/7.4.33Strict-Transport-Security: max-age=63072000; preloadConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 34 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b c2 ae 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 5f 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 2f 64 61 74 61 2f 67 66 78 2f 64 74 5f 6c 6f 67 6f 5f 70 61 72 6b 69 6e 67 2e 70 6e 67 22 20 61 6c 74 3d 22 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 54 68 65 20 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 63 65 6e 74 65 72 22 3e 41 6c 73 20 44 6f 6d 61 69 6e 69 6e 68 61 62 65 72 20 6b 26 6f 75 6d 6c 3b 6e 6e 65 6e 20 53 69 65 20 49 68 72 65 20 44 6f 6d 61 69 6e 73 20 6f 6e 6c 69 6e 65 20 76 65 72 77 61 6c 74 65 6e 2c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:17:58 GMTServer: Apache/2.4.56 (Debian)X-Powered-By: PHP/7.4.33Strict-Transport-Security: max-age=63072000; preloadConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 64 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b c2 ae 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 5f 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 2f 64 61 74 61 2f 67 66 78 2f 64 74 5f 6c 6f 67 6f 5f 70 61 72 6b 69 6e 67 2e 70 6e 67 22 20 61 6c 74 3d 22 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 54 68 65 20 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 63 65 6e 74 65 72 22 3e 41 6c 73 20 44 6f 6d 61 69 6e 69 6e 68 61 62 65 72 20 6b 26 6f 75 6d 6c 3b 6e 6e 65 6e 20 53 69 65 20 49 68 72 65 20 44 6f 6d 61 69 6e 73 20 6f 6e 6c 69 6e 65 20 76 65 72 77 61 6c 74 65 6e 2c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 05:18:01 GMTServer: Apache/2.4.56 (Debian)X-Powered-By: PHP/7.4.33Strict-Transport-Security: max-age=63072000; preloadConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 63 65 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 20 62 79 20 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b c2 ae 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 6b 69 6e 67 5f 70 61 67 65 5f 68 65 61 64 65 72 5f 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 2f 64 61 74 61 2f 67 66 78 2f 64 74 5f 6c 6f 67 6f 5f 70 61 72 6b 69 6e 67 2e 70 6e 67 22 20 61 6c 74 3d 22 44 6f 6d 61 69 6e 74 65 63 68 6e 69 6b 2e 61 74 20 4c 6f 67 6f 22 20 2f 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 54 68 65 20 44 6f 6d 61 69 6e 20 77 77 77 2e 73 61 6e 64 72 61 6e 6f 6c 6c 2e 63 6f 6d 20 69 73 20 72 65 67 69 73 74 65 72 65 64 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 2d 63 65 6e 74 65 72 22 3e 41 6c 73 20 44 6f 6d 61 69 6e 69 6e 68 61 62 65 72 20 6b 26 6f 75 6d 6c 3b 6e 6e 65 6e 20 53 69 65 20 49 68 72 65 20 44 6f 6d 61 69 6e 73 20 6f 6e 6c 69 6e 65 20 76 65 72 77 61 6c 74 65 6e 2c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 05:18:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb ec 29 77 a8 82 d0 70 1d df 33 7d cf 75 3c 55 b7 74 75 1d 5f fa 22 50 6e a3 14 46 63 57 85 3d a5 30 d3 40 75 1c d9 28 49 d7 2d 89 5e a0 36 72 79 59 3e 43 8e 22 df b4 c3 10 b3 4c fa 3b 58 49 d6 7a 43 42 34 4c 86 3f ab cb 25 41 2a 84 c6 06 b2 ab ac 2b 06 37 6c d6 43 3b 70 86 51 d3 3a 56 3f ba 7e fe c2 b9 4b e7 d6 8f 59 47 b6 1c af e3 6f 99 51 20 ed fe 1a 37 b8 e8 cb 8e 68 88 8d 91 67 47 90 bf 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 30 4c 66 e8 51 b4 c1 86 7e 66 b9 08 35 b0 1d 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 21 db f6 3b e3 0c dc 6d 63 08 5b 09 fd af 45 e6 6b a5 80 e5 32 86 ee e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 ec 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea 70 48 ed ba 6d 78 82 d7 cf b0 da 8b a2 61 78 d6 b2 e0 7f 26 3c 58 3b 83 e7 6f f8 ae eb 6f 09 cf f7 87 0a 28 c1 07 f8 01 d0 a2 02 e0 59 06 5d f2 eb 56 1b 8e df 87 30 7f a3 d9 cd e4 fd e4 66 dd 92 cd ba 85 75 34 eb 33 8b e9 aa 56 2b 75 76 63 2b 90 43 b8 64 a6 e0 d9 f2 16 fb 62 0b be 00 66 58 d8 88 cd d2 f3 c3 08 3c 62 84 91 8c 1c 1b 06 98 99 75 4a d7 46 3a 3f d9 69 79 a2 8d 19 8b 18 4c 0d a5 c5 d4 d1 5b 6e d6 87 8b bb 77 94 06 32 bc f5 d9 cd 55 6f 07 cd 78 57 5b 2c 7e 42 a6 8c 9f b0 79 1f ec 33 e8 94 d6 87 8b 56 de 1e 45 91 ef 85 99 ca b1 f4 02 0e 74 25 a4 d4 1f 60 07 d7 0f 5a 6c 68 e5 d9 84 b6 b4 22 74 de 53 2d 40 60 20 5d b6 47 aa d6 bc 7f ae c2 b4 3d db 06 cc 5c 18 62 28 3b 1d 58 aa e5 12 78 66 c1 47 34 ad 01 68 6d f5 7c 27 b4 56 ed 9e b2 fb 8d a5 0e 87 8b 05 2c be 24 07 c3 15 74 6b 85 fe 28 b0 55 23 93 82 f8 b9 d4 fc 0d 0d 44 78 14 c5 25 93 fb 14 97 c0 04 5e f0 ca 83 97 d4 f1 07 d2 c9 69 3e 73 9d 82 f4 ba 81 e5 a9 2d 6b 75 14 0d 32 c9 16 2d 80 9a 50 b0 19 0d 32 e1 97 a8 c8 c6 c2 a4 d3 f5 1a 21 d4 e5 75 5a 18 ee e0 b5 c6 ff 00 3c fe 1b ef 88 e4 a3 78 2f f9 24 b9 29 e2 fb 19 41 1c 2d f8 64 38 94 de 1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 05:18:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb ec 29 77 a8 82 d0 70 1d df 33 7d cf 75 3c 55 b7 74 75 1d 5f fa 22 50 6e a3 14 46 63 57 85 3d a5 30 d3 40 75 1c d9 28 49 d7 2d 89 5e a0 36 72 79 59 3e 43 8e 22 df b4 c3 10 b3 4c fa 3b 58 49 d6 7a 43 42 34 4c 86 3f ab cb 25 41 2a 84 c6 06 b2 ab ac 2b 06 37 6c d6 43 3b 70 86 51 d3 3a 56 3f ba 7e fe c2 b9 4b e7 d6 8f 59 47 b6 1c af e3 6f 99 51 20 ed fe 1a 37 b8 e8 cb 8e 68 88 8d 91 67 47 90 bf 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 30 4c 66 e8 51 b4 c1 86 7e 66 b9 08 35 b0 1d 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 21 db f6 3b e3 0c dc 6d 63 08 5b 09 fd af 45 e6 6b a5 80 e5 32 86 ee e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 ec 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea 70 48 ed ba 6d 78 82 d7 cf b0 da 8b a2 61 78 d6 b2 e0 7f 26 3c 58 3b 83 e7 6f f8 ae eb 6f 09 cf f7 87 0a 28 c1 07 f8 01 d0 a2 02 e0 59 06 5d f2 eb 56 1b 8e df 87 30 7f a3 d9 cd e4 fd e4 66 dd 92 cd ba 85 75 34 eb 33 8b e9 aa 56 2b 75 76 63 2b 90 43 b8 64 a6 e0 d9 f2 16 fb 62 0b be 00 66 58 d8 88 cd d2 f3 c3 08 3c 62 84 91 8c 1c 1b 06 98 99 75 4a d7 46 3a 3f d9 69 79 a2 8d 19 8b 18 4c 0d a5 c5 d4 d1 5b 6e d6 87 8b bb 77 94 06 32 bc f5 d9 cd 55 6f 07 cd 78 57 5b 2c 7e 42 a6 8c 9f b0 79 1f ec 33 e8 94 d6 87 8b 56 de 1e 45 91 ef 85 99 ca b1 f4 02 0e 74 25 a4 d4 1f 60 07 d7 0f 5a 6c 68 e5 d9 84 b6 b4 22 74 de 53 2d 40 60 20 5d b6 47 aa d6 bc 7f ae c2 b4 3d db 06 cc 5c 18 62 28 3b 1d 58 aa e5 12 78 66 c1 47 34 ad 01 68 6d f5 7c 27 b4 56 ed 9e b2 fb 8d a5 0e 87 8b 05 2c be 24 07 c3 15 74 6b 85 fe 28 b0 55 23 93 82 f8 b9 d4 fc 0d 0d 44 78 14 c5 25 93 fb 14 97 c0 04 5e f0 ca 83 97 d4 f1 07 d2 c9 69 3e 73 9d 82 f4 ba 81 e5 a9 2d 6b 75 14 0d 32 c9 16 2d 80 9a 50 b0 19 0d 32 e1 97 a8 c8 c6 c2 a4 d3 f5 1a 21 d4 e5 75 5a 18 ee e0 b5 c6 ff 00 3c fe 1b ef 88 e4 a3 78 2f f9 24 b9 29 e2 fb 19 41 1c 2d f8 64 38 94 de 1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 05:18:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb ec 29 77 a8 82 d0 70 1d df 33 7d cf 75 3c 55 b7 74 75 1d 5f fa 22 50 6e a3 14 46 63 57 85 3d a5 30 d3 40 75 1c d9 28 49 d7 2d 89 5e a0 36 72 79 59 3e 43 8e 22 df b4 c3 10 b3 4c fa 3b 58 49 d6 7a 43 42 34 4c 86 3f ab cb 25 41 2a 84 c6 06 b2 ab ac 2b 06 37 6c d6 43 3b 70 86 51 d3 3a 56 3f ba 7e fe c2 b9 4b e7 d6 8f 59 47 b6 1c af e3 6f 99 51 20 ed fe 1a 37 b8 e8 cb 8e 68 88 8d 91 67 47 90 bf 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 30 4c 66 e8 51 b4 c1 86 7e 66 b9 08 35 b0 1d 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 21 db f6 3b e3 0c dc 6d 63 08 5b 09 fd af 45 e6 6b a5 80 e5 32 86 ee e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 ec 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea 70 48 ed ba 6d 78 82 d7 cf b0 da 8b a2 61 78 d6 b2 e0 7f 26 3c 58 3b 83 e7 6f f8 ae eb 6f 09 cf f7 87 0a 28 c1 07 f8 01 d0 a2 02 e0 59 06 5d f2 eb 56 1b 8e df 87 30 7f a3 d9 cd e4 fd e4 66 dd 92 cd ba 85 75 34 eb 33 8b e9 aa 56 2b 75 76 63 2b 90 43 b8 64 a6 e0 d9 f2 16 fb 62 0b be 00 66 58 d8 88 cd d2 f3 c3 08 3c 62 84 91 8c 1c 1b 06 98 99 75 4a d7 46 3a 3f d9 69 79 a2 8d 19 8b 18 4c 0d a5 c5 d4 d1 5b 6e d6 87 8b bb 77 94 06 32 bc f5 d9 cd 55 6f 07 cd 78 57 5b 2c 7e 42 a6 8c 9f b0 79 1f ec 33 e8 94 d6 87 8b 56 de 1e 45 91 ef 85 99 ca b1 f4 02 0e 74 25 a4 d4 1f 60 07 d7 0f 5a 6c 68 e5 d9 84 b6 b4 22 74 de 53 2d 40 60 20 5d b6 47 aa d6 bc 7f ae c2 b4 3d db 06 cc 5c 18 62 28 3b 1d 58 aa e5 12 78 66 c1 47 34 ad 01 68 6d f5 7c 27 b4 56 ed 9e b2 fb 8d a5 0e 87 8b 05 2c be 24 07 c3 15 74 6b 85 fe 28 b0 55 23 93 82 f8 b9 d4 fc 0d 0d 44 78 14 c5 25 93 fb 14 97 c0 04 5e f0 ca 83 97 d4 f1 07 d2 c9 69 3e 73 9d 82 f4 ba 81 e5 a9 2d 6b 75 14 0d 32 c9 16 2d 80 9a 50 b0 19 0d 32 e1 97 a8 c8 c6 c2 a4 d3 f5 1a 21 d4 e5 75 5a 18 ee e0 b5 c6 ff 00 3c fe 1b ef 88 e4 a3 78 2f f9 24 b9 29 e2 fb 19 41 1c 2d f8 64 38 94 de 1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 05:18:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 33 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb ec 29 77 a8 82 d0 70 1d df 33 7d cf 75 3c 55 b7 74 75 1d 5f fa 22 50 6e a3 14 46 63 57 85 3d a5 30 d3 40 75 1c d9 28 49 d7 2d 89 5e a0 36 72 79 59 3e 43 8e 22 df b4 c3 10 b3 4c fa 3b 58 49 d6 7a 43 42 34 4c 86 3f ab cb 25 41 2a 84 c6 06 b2 ab ac 2b 06 37 6c d6 43 3b 70 86 51 d3 3a 56 3f ba 7e fe c2 b9 4b e7 d6 8f 59 47 b6 1c af e3 6f 99 51 20 ed fe 1a 37 b8 e8 cb 8e 68 88 8d 91 67 47 90 bf 52 bd 7a 7d e5 88 75 ec f2 e5 e6 31 ab 6e a5 83 a4 83 09 2c 0e cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 30 4c 66 e8 51 b4 c1 86 7e 66 b9 08 35 b0 1d 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 21 db f6 3b e3 0c dc 6d 63 08 5b 09 fd af 45 e6 6b a5 80 e5 32 86 ee e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 ec 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea 70 48 ed ba 6d 78 82 d7 cf b0 da 8b a2 61 78 d6 b2 e0 7f 26 3c 58 3b 83 e7 6f f8 ae eb 6f 09 cf f7 87 0a 28 c1 07 f8 01 d0 a2 02 e0 59 06 5d f2 eb 56 1b 8e df 87 30 7f a3 d9 cd e4 fd e4 66 dd 92 cd ba 85 75 34 eb 33 8b e9 aa 56 2b 75 76 63 2b 90 43 b8 64 a6 e0 d9 f2 16 fb 62 0b be 00 66 58 d8 88 cd d2 f3 c3 08 3c 62 84 91 8c 1c 1b 06 98 99 75 4a d7 46 3a 3f d9 69 79 a2 8d 19 8b 18 4c 0d a5 c5 d4 d1 5b 6e d6 87 8b bb 77 94 06 32 bc f5 d9 cd 55 6f 07 cd 78 57 5b 2c 7e 42 a6 8c 9f b0 79 1f ec 33 e8 94 d6 87 8b 56 de 1e 45 91 ef 85 99 ca b1 f4 02 0e 74 25 a4 d4 1f 60 07 d7 0f 5a 6c 68 e5 d9 84 b6 b4 22 74 de 53 2d 40 60 20 5d b6 47 aa d6 bc 7f ae c2 b4 3d db 06 cc 5c 18 62 28 3b 1d 58 aa e5 12 78 66 c1 47 34 ad 01 68 6d f5 7c 27 b4 56 ed 9e b2 fb 8d a5 0e 87 8b 05 2c be 24 07 c3 15 74 6b 85 fe 28 b0 55 23 93 82 f8 b9 d4 fc 0d 0d 44 78 14 c5 25 93 fb 14 97 c0 04 5e f0 ca 83 97 d4 f1 07 d2 c9 69 3e 73 9d 82 f4 ba 81 e5 a9 2d 6b 75 14 0d 32 c9 16 2d 80 9a 50 b0 19 0d 32 e1 97 a8 c8 c6 c2 a4 d3 f5 1a 21 d4 e5 75 5a 18 ee e0 b5 c6 ff 00 3c fe 1b ef 88 e4 a3 78 2f f9 24 b9 29 e2 fb 19 41 1c 2d f8 64 38 94 de 1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 05:18:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 39 38 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 68 65 6c 70 65 72 73 2d 6c 69 6f 6e 2e 6f 6e 6c 69 6e 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: http://whois.loopia.com/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parkingweb&ut
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4470199109.00000000080C0000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.dmtxwuatbz.cc
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4470199109.00000000080C0000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.dmtxwuatbz.cc/lfkn/
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006F78000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005FD8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: http://www.domaintechnik.at/data/gfx/dt_logo_parking.png
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000660C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.000000000566C000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://assets.web.com/legal/English/MSA/v1.0.0.3/ServicesAgreement.pdf
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006DE6000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005E46000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.1.1/gsap.min.js
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006DE6000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005E46000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006DE6000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005E46000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.1.3/css/bootstrap.min.css
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000660C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.000000000566C000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://customerservice.web.com/prweb/PRAuth/app/WebKM_/JfLhd8LVz0a16-h3GqsHOCqqFky5N_vd
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-
Source: clip.exe, 00000004.00000002.4461785541.0000000002780000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: clip.exe, 00000004.00000002.4461785541.0000000002780000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: clip.exe, 00000004.00000002.4461785541.0000000002780000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: clip.exe, 00000004.00000002.4461785541.0000000002780000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: clip.exe, 00000004.00000002.4461785541.0000000002780000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: clip.exe, 00000004.00000003.2359386473.0000000007930000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://parking.reg.ru/script/get_domain_data?domain_name=www.helpers-lion.online&rand=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://reg.ru
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/responsive/images/iOS-114.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/responsive/images/iOS-57.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/responsive/images/iOS-72.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/responsive/styles/reset.css
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/shared/images/additional-pages-hero-shape.webp
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/shared/logo/logo-loopia-white.svg
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://static.loopia.se/shared/style/2022-extra-pages.css
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006F78000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005FD8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.domaintechnik.at/fileadmin/gfx/icons/free-basic-hosting.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006F78000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005FD8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.domaintechnik.at/fileadmin/gfx/logos/hostedsoft/piwik.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006F78000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005FD8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.domaintechnik.at/fileadmin/gfx/logos/hostedsoft/typo3-2.png
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006F78000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005FD8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.domaintechnik.at/fileadmin/pics/logos/icann.gif
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: clip.exe, 00000004.00000003.2363580118.000000000795E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-3380909-25
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NP3MFSK
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.00000000062E8000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005348000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.hatercoin.online/wf3a/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=EKVDXBgImxJWeZhJNsklc3Q8dq4iVG0MTaJQI
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005FC4000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005024000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DF14000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.hprlz.cz/w6qg/?Jjv=GpKhRVSHzLA8j4R&66s0QHx=0lpTRQcDUH
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005FC4000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005024000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DF14000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.hprlz.cz/w6qg/?Jjv=GpKhRVSHzLA8j4R&amp;66s0QHx=0lpTRQcDUH
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/domainnames/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=pa
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/hosting/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parkin
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/login?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parkingwe
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/loopiadns/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=park
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/order/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parkingw
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/sitebuilder/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=pa
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/support?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parking
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/woocommerce/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=pa
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.com/wordpress/?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=park
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000006AC2000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000005B22000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.loopia.se?utm_medium=sitelink&utm_source=loopia_parkingweb&utm_campaign=parkingweb
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000660C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4466269817.00000000076B0000.00000004.00000800.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.000000000566C000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.networksolutions.com/
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/dedicated/?utm_source=www.helpers-lion.online&utm_medium=parking&utm_campaign=s_l
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/domain/new/?utm_source=www.helpers-lion.online&utm_medium=parking&utm_campaign=s_
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/hosting/?utm_source=www.helpers-lion.online&utm_medium=parking&utm_campaign=s_lan
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/web-sites/?utm_source=www.helpers-lion.online&utm_medium=parking&utm_campaign=s_l
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/web-sites/website-builder/?utm_source=www.helpers-lion.online&utm_medium=parking&
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.000000000729C000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.00000000062FC000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/whois/?check=&dname=www.helpers-lion.online&amp;reg_source=parking_auto
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0093425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0093425A
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00934458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00934458
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0093425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0093425A
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00920219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00920219
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0094CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0094CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\Attendance list.exe Code function: This is a third-party compiled AutoIt script. 0_2_008C3B4C
Source: Attendance list.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Attendance list.exe, 00000000.00000000.1985627853.0000000000975000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_19659501-a
Source: Attendance list.exe, 00000000.00000000.1985627853.0000000000975000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_ab5baff0-5
Source: Attendance list.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_40eaf418-0
Source: Attendance list.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_5a41d322-4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042AFF3 NtClose, 2_2_0042AFF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672B60 NtClose,LdrInitializeThunk, 2_2_03672B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03672DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03672C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036735C0 NtCreateMutant,LdrInitializeThunk, 2_2_036735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03674340 NtSetContextThread, 2_2_03674340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03674650 NtSuspendThread, 2_2_03674650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BE0 NtQueryValueKey, 2_2_03672BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BF0 NtAllocateVirtualMemory, 2_2_03672BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BA0 NtEnumerateValueKey, 2_2_03672BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672B80 NtQueryInformationFile, 2_2_03672B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AF0 NtWriteFile, 2_2_03672AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AD0 NtReadFile, 2_2_03672AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AB0 NtWaitForSingleObject, 2_2_03672AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F60 NtCreateProcessEx, 2_2_03672F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F30 NtCreateSection, 2_2_03672F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FE0 NtCreateFile, 2_2_03672FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FA0 NtQuerySection, 2_2_03672FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FB0 NtResumeThread, 2_2_03672FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F90 NtProtectVirtualMemory, 2_2_03672F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672E30 NtWriteVirtualMemory, 2_2_03672E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672EE0 NtQueueApcThread, 2_2_03672EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672EA0 NtAdjustPrivilegesToken, 2_2_03672EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672E80 NtReadVirtualMemory, 2_2_03672E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D30 NtUnmapViewOfSection, 2_2_03672D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D00 NtSetInformationFile, 2_2_03672D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D10 NtMapViewOfSection, 2_2_03672D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DD0 NtDelayExecution, 2_2_03672DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DB0 NtEnumerateKey, 2_2_03672DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C60 NtCreateKey, 2_2_03672C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C00 NtQueryInformationProcess, 2_2_03672C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CF0 NtOpenProcess, 2_2_03672CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CC0 NtQueryVirtualMemory, 2_2_03672CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CA0 NtQueryInformationToken, 2_2_03672CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673010 NtOpenDirectoryObject, 2_2_03673010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673090 NtSetValueKey, 2_2_03673090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036739B0 NtGetContextThread, 2_2_036739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673D70 NtOpenThread, 2_2_03673D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673D10 NtOpenProcessToken, 2_2_03673D10
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04684650 NtSuspendThread,LdrInitializeThunk, 4_2_04684650
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04684340 NtSetContextThread,LdrInitializeThunk, 4_2_04684340
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682C60 NtCreateKey,LdrInitializeThunk, 4_2_04682C60
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_04682C70
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_04682CA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_04682D30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_04682D10
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_04682DF0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682DD0 NtDelayExecution,LdrInitializeThunk, 4_2_04682DD0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_04682EE0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682E80 NtReadVirtualMemory,LdrInitializeThunk, 4_2_04682E80
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682F30 NtCreateSection,LdrInitializeThunk, 4_2_04682F30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682FE0 NtCreateFile,LdrInitializeThunk, 4_2_04682FE0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682FB0 NtResumeThread,LdrInitializeThunk, 4_2_04682FB0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682AF0 NtWriteFile,LdrInitializeThunk, 4_2_04682AF0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682AD0 NtReadFile,LdrInitializeThunk, 4_2_04682AD0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682B60 NtClose,LdrInitializeThunk, 4_2_04682B60
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682BE0 NtQueryValueKey,LdrInitializeThunk, 4_2_04682BE0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 4_2_04682BF0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682BA0 NtEnumerateValueKey,LdrInitializeThunk, 4_2_04682BA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046835C0 NtCreateMutant,LdrInitializeThunk, 4_2_046835C0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046839B0 NtGetContextThread,LdrInitializeThunk, 4_2_046839B0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682C00 NtQueryInformationProcess, 4_2_04682C00
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682CF0 NtOpenProcess, 4_2_04682CF0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682CC0 NtQueryVirtualMemory, 4_2_04682CC0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682D00 NtSetInformationFile, 4_2_04682D00
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682DB0 NtEnumerateKey, 4_2_04682DB0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682E30 NtWriteVirtualMemory, 4_2_04682E30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682EA0 NtAdjustPrivilegesToken, 4_2_04682EA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682F60 NtCreateProcessEx, 4_2_04682F60
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682FA0 NtQuerySection, 4_2_04682FA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682F90 NtProtectVirtualMemory, 4_2_04682F90
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682AB0 NtWaitForSingleObject, 4_2_04682AB0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04682B80 NtQueryInformationFile, 4_2_04682B80
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04683010 NtOpenDirectoryObject, 4_2_04683010
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04683090 NtSetValueKey, 4_2_04683090
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04683D70 NtOpenThread, 4_2_04683D70
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04683D10 NtOpenProcessToken, 4_2_04683D10
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02667B40 NtCreateFile, 4_2_02667B40
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02667E30 NtClose, 4_2_02667E30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02667F90 NtAllocateVirtualMemory, 4_2_02667F90
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02667CA0 NtReadFile, 4_2_02667CA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02667D90 NtDeleteFile, 4_2_02667D90
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009240B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_009240B1
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00918858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00918858
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0092545F
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008CE800 0_2_008CE800
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008EDBB5 0_2_008EDBB5
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0094804A 0_2_0094804A
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008CE060 0_2_008CE060
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D4140 0_2_008D4140
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E2405 0_2_008E2405
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F6522 0_2_008F6522
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F267E 0_2_008F267E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00940665 0_2_00940665
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E283A 0_2_008E283A
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D6843 0_2_008D6843
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F89DF 0_2_008F89DF
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F6A94 0_2_008F6A94
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00940AE2 0_2_00940AE2
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D8A0E 0_2_008D8A0E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00928B13 0_2_00928B13
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0091EB07 0_2_0091EB07
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008ECD61 0_2_008ECD61
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F7006 0_2_008F7006
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D3190 0_2_008D3190
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D710E 0_2_008D710E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C1287 0_2_008C1287
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E33C7 0_2_008E33C7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008EF419 0_2_008EF419
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D5680 0_2_008D5680
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E16C4 0_2_008E16C4
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008D58C0 0_2_008D58C0
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E78D3 0_2_008E78D3
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E1BB8 0_2_008E1BB8
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F9D05 0_2_008F9D05
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008CFE40 0_2_008CFE40
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E1FD0 0_2_008E1FD0
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008EBFE6 0_2_008EBFE6
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00E835E0 0_2_00E835E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004011C0 2_2_004011C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004021A5 2_2_004021A5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004021B0 2_2_004021B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FACB 2_2_0040FACB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FAD3 2_2_0040FAD3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402320 2_2_00402320
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004023BC 2_2_004023BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042D443 2_2_0042D443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416433 2_2_00416433
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FCF3 2_2_0040FCF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DD73 2_2_0040DD73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402F50 2_2_00402F50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA352 2_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037003E6 2_2_037003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C02C0 2_2_036C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C8158 2_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630100 2_2_03630100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F81CC 2_2_036F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F41A2 2_2_036F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037001AA 2_2_037001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664750 2_2_03664750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363C7C0 2_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365C6E0 2_2_0365C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03700591 2_2_03700591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F2446 2_2_036F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4420 2_2_036E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EE4F6 2_2_036EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FAB40 2_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F6BD7 2_2_036F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370A9A6 2_2_0370A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364A840 2_2_0364A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03642840 2_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E8F0 2_2_0366E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036268B8 2_2_036268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4F40 2_2_036B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03682F28 2_2_03682F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660F30 2_2_03660F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E2F30 2_2_036E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364CFE0 2_2_0364CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632FC8 2_2_03632FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BEFA0 2_2_036BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640E59 2_2_03640E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FEE26 2_2_036FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FEEDB 2_2_036FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652E90 2_2_03652E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FCE93 2_2_036FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364AD00 2_2_0364AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DCD1F 2_2_036DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363ADE0 2_2_0363ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03658DBF 2_2_03658DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640C00 2_2_03640C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630CF2 2_2_03630CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0CB5 2_2_036E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362D34C 2_2_0362D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F132D 2_2_036F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0368739A 2_2_0368739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E12ED 2_2_036E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365B2C0 2_2_0365B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036452A0 2_2_036452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367516C 2_2_0367516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362F172 2_2_0362F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370B16B 2_2_0370B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364B1B0 2_2_0364B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F70E9 2_2_036F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF0E0 2_2_036FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EF0CC 2_2_036EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036470C0 2_2_036470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF7B0 2_2_036FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03685630 2_2_03685630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F16CC 2_2_036F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7571 2_2_036F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037095C3 2_2_037095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DD5B0 2_2_036DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03631460 2_2_03631460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF43F 2_2_036FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFB76 2_2_036FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B5BF0 2_2_036B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367DBF9 2_2_0367DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365FB80 2_2_0365FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B3A6C 2_2_036B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFA49 2_2_036FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7A46 2_2_036F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EDAC6 2_2_036EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DDAAC 2_2_036DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03685AA0 2_2_03685AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E1AA3 2_2_036E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03649950 2_2_03649950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365B950 2_2_0365B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D5910 2_2_036D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AD800 2_2_036AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036438E0 2_2_036438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFF09 2_2_036FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03603FD2 2_2_03603FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03603FD5 2_2_03603FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFFB1 2_2_036FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03641F92 2_2_03641F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03649EB0 2_2_03649EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7D73 2_2_036F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03643D40 2_2_03643D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F1D5A 2_2_036F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365FDC0 2_2_0365FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B9C32 2_2_036B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFCF2 2_2_036FFCF2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04702446 4_2_04702446
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F4420 4_2_046F4420
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046FE4F6 4_2_046FE4F6
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04650535 4_2_04650535
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04710591 4_2_04710591
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0466C6E0 4_2_0466C6E0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04650770 4_2_04650770
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04674750 4_2_04674750
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0464C7C0 4_2_0464C7C0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046E2000 4_2_046E2000
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046D8158 4_2_046D8158
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04640100 4_2_04640100
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046EA118 4_2_046EA118
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047081CC 4_2_047081CC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047041A2 4_2_047041A2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047101AA 4_2_047101AA
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F0274 4_2_046F0274
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046D02C0 4_2_046D02C0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470A352 4_2_0470A352
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0465E3F0 4_2_0465E3F0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047103E6 4_2_047103E6
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04650C00 4_2_04650C00
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04640CF2 4_2_04640CF2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F0CB5 4_2_046F0CB5
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0465AD00 4_2_0465AD00
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046ECD1F 4_2_046ECD1F
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0464ADE0 4_2_0464ADE0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04668DBF 4_2_04668DBF
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04650E59 4_2_04650E59
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470EE26 4_2_0470EE26
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470EEDB 4_2_0470EEDB
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470CE93 4_2_0470CE93
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04662E90 4_2_04662E90
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046C4F40 4_2_046C4F40
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04692F28 4_2_04692F28
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04670F30 4_2_04670F30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F2F30 4_2_046F2F30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0465CFE0 4_2_0465CFE0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04642FC8 4_2_04642FC8
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046CEFA0 4_2_046CEFA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04652840 4_2_04652840
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0465A840 4_2_0465A840
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0467E8F0 4_2_0467E8F0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046368B8 4_2_046368B8
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04666962 4_2_04666962
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046529A0 4_2_046529A0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0471A9A6 4_2_0471A9A6
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0464EA80 4_2_0464EA80
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470AB40 4_2_0470AB40
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04706BD7 4_2_04706BD7
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04641460 4_2_04641460
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470F43F 4_2_0470F43F
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04707571 4_2_04707571
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047195C3 4_2_047195C3
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046ED5B0 4_2_046ED5B0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04695630 4_2_04695630
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047016CC 4_2_047016CC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470F7B0 4_2_0470F7B0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470F0E0 4_2_0470F0E0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_047070E9 4_2_047070E9
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046FF0CC 4_2_046FF0CC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046570C0 4_2_046570C0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0468516C 4_2_0468516C
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0463F172 4_2_0463F172
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0471B16B 4_2_0471B16B
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0465B1B0 4_2_0465B1B0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F12ED 4_2_046F12ED
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0466B2C0 4_2_0466B2C0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046552A0 4_2_046552A0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0463D34C 4_2_0463D34C
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470132D 4_2_0470132D
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0469739A 4_2_0469739A
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046C9C32 4_2_046C9C32
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470FCF2 4_2_0470FCF2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04707D73 4_2_04707D73
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04653D40 4_2_04653D40
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04701D5A 4_2_04701D5A
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0466FDC0 4_2_0466FDC0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04659EB0 4_2_04659EB0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04657F0D 4_2_04657F0D
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470FF09 4_2_0470FF09
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04613FD2 4_2_04613FD2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04613FD5 4_2_04613FD5
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470FFB1 4_2_0470FFB1
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04651F92 4_2_04651F92
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046BD800 4_2_046BD800
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046538E0 4_2_046538E0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04659950 4_2_04659950
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0466B950 4_2_0466B950
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046E5910 4_2_046E5910
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046C3A6C 4_2_046C3A6C
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04707A46 4_2_04707A46
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470FA49 4_2_0470FA49
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046FDAC6 4_2_046FDAC6
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046EDAAC 4_2_046EDAAC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_04695AA0 4_2_04695AA0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046F1AA3 4_2_046F1AA3
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0470FB76 4_2_0470FB76
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0468DBF9 4_2_0468DBF9
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046C5BF0 4_2_046C5BF0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0466FB80 4_2_0466FB80
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02651720 4_2_02651720
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0266A280 4_2_0266A280
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0264CB30 4_2_0264CB30
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0264ABB0 4_2_0264ABB0
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0264C908 4_2_0264C908
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0264C910 4_2_0264C910
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02653270 4_2_02653270
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_043DA43A 4_2_043DA43A
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_043DC0FC 4_2_043DC0FC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_043DB168 4_2_043DB168
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_043DBC44 4_2_043DBC44
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_043DBD64 4_2_043DBD64
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03675130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0362B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03687E54 appears 111 times
Source: C:\Windows\SysWOW64\clip.exe Code function: String function: 04697E54 appears 111 times
Source: C:\Windows\SysWOW64\clip.exe Code function: String function: 046BEA12 appears 86 times
Source: C:\Windows\SysWOW64\clip.exe Code function: String function: 0463B970 appears 280 times
Source: C:\Windows\SysWOW64\clip.exe Code function: String function: 046CF290 appears 105 times
Source: C:\Windows\SysWOW64\clip.exe Code function: String function: 04685130 appears 58 times
Source: C:\Users\user\Desktop\Attendance list.exe Code function: String function: 008E0D27 appears 70 times
Source: C:\Users\user\Desktop\Attendance list.exe Code function: String function: 008E8B40 appears 42 times
Source: C:\Users\user\Desktop\Attendance list.exe Code function: String function: 008C7F41 appears 35 times
Source: Attendance list.exe, 00000000.00000003.1994770968.00000000038ED000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Attendance list.exe
Source: Attendance list.exe, 00000000.00000003.1993893963.0000000003743000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Attendance list.exe
Source: Attendance list.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@14/12
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092A2D5 GetLastError,FormatMessageW, 0_2_0092A2D5
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00918713 AdjustTokenPrivileges,CloseHandle, 0_2_00918713
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00918CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00918CC3
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_0092B59E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0093F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0093F121
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009386D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_009386D0
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_008C4FE9
Source: C:\Users\user\Desktop\Attendance list.exe File created: C:\Users\user\AppData\Local\Temp\aut6F8D.tmp Jump to behavior
Source: Attendance list.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: clip.exe, 00000004.00000003.2361724163.00000000027ED000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.00000000027E3000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.000000000280F000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2359928235.00000000027E3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Attendance list.exe ReversingLabs: Detection: 50%
Source: Attendance list.exe Virustotal: Detection: 39%
Source: unknown Process created: C:\Users\user\Desktop\Attendance list.exe "C:\Users\user\Desktop\Attendance list.exe"
Source: C:\Users\user\Desktop\Attendance list.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Attendance list.exe"
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Process created: C:\Windows\SysWOW64\clip.exe "C:\Windows\SysWOW64\clip.exe"
Source: C:\Windows\SysWOW64\clip.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Attendance list.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Attendance list.exe" Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Process created: C:\Windows\SysWOW64\clip.exe "C:\Windows\SysWOW64\clip.exe" Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Attendance list.exe Static file information: File size 1193472 > 1048576
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Attendance list.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093430557.000000000012E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: Attendance list.exe, 00000000.00000003.1995113050.0000000003620000.00000004.00001000.00020000.00000000.sdmp, Attendance list.exe, 00000000.00000003.1993378375.00000000037C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2081581870.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2080172429.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.000000000379E000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2183326669.0000000004463000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2180679254.00000000042BA000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.00000000047AE000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.0000000004610000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Attendance list.exe, 00000000.00000003.1995113050.0000000003620000.00000004.00001000.00020000.00000000.sdmp, Attendance list.exe, 00000000.00000003.1993378375.00000000037C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2081581870.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2080172429.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180709353.000000000379E000.00000040.00001000.00020000.00000000.sdmp, clip.exe, clip.exe, 00000004.00000003.2183326669.0000000004463000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000003.2180679254.00000000042BA000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.00000000047AE000.00000040.00001000.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4463310775.0000000004610000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: clip.pdb source: svchost.exe, 00000002.00000003.2139386634.000000000301A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180501051.0000000003000000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005BDC000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.0000000002766000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000004C3C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DB2C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4468854807.0000000005BDC000.00000004.80000000.00040000.00000000.sdmp, clip.exe, 00000004.00000002.4461785541.0000000002766000.00000004.00000020.00020000.00000000.sdmp, clip.exe, 00000004.00000002.4464333881.0000000004C3C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.2467474395.000000001DB2C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: clip.pdbGCTL source: svchost.exe, 00000002.00000003.2139386634.000000000301A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2180501051.0000000003000000.00000004.00000020.00020000.00000000.sdmp
Source: Attendance list.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Attendance list.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Attendance list.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Attendance list.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Attendance list.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0093C304 LoadLibraryA,GetProcAddress, 0_2_0093C304
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E8B85 push ecx; ret 0_2_008E8B98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004031C0 push eax; ret 2_2_004031C2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004161D3 push ecx; ret 2_2_004162EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004162CC push ecx; ret 2_2_004162EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417356 push ebx; retf 2_2_00417359
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416338 push ecx; ret 2_2_004162EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004083DA push es; ret 2_2_004083DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040BBEC pushad ; iretd 2_2_0040BBEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418577 push 2823B84Bh; retf 2_2_00418587
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417D38 push ecx; iretd 2_2_00417D39
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401E6C push dword ptr [ebx+3E93C2B8h]; retf 2_2_00401EDE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411E39 push esp; ret 2_2_00411E41
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401ECE push dword ptr [ebx+3E93C2B8h]; retf 2_2_00401EDE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360225F pushad ; ret 2_2_036027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036027FA pushad ; ret 2_2_036027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD push ecx; mov dword ptr [esp], ecx 2_2_036309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360283D push eax; iretd 2_2_03602858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360135F push eax; iretd 2_2_03601369
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046127FA pushad ; ret 4_2_046127F9
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0461225F pushad ; ret 4_2_046127F9
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0461283D push eax; iretd 4_2_04612858
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_046409AD push ecx; mov dword ptr [esp], ecx 4_2_046409B6
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_026603DB push ecx; retf 4_2_026603DC
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02654193 push ebx; retf 4_2_02654196
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02648A29 pushad ; iretd 4_2_02648A2B
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02654B75 push ecx; iretd 4_2_02654B76
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02656F40 push edx; retf 4_2_02656F9A
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0264EC76 push esp; ret 4_2_0264EC7E
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0265ACE1 push edi; ret 4_2_0265ACE2
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0265AD62 push FFFFFFB8h; retf 4_2_0265AD64
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_02645217 push es; ret 4_2_0264521B
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_008C4A35
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009455FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_009455FD
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_008E33C7
Source: C:\Users\user\Desktop\Attendance list.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Attendance list.exe API/Special instruction interceptor: Address: E83204
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\clip.exe API/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E rdtsc 2_2_0367096E
Source: C:\Windows\SysWOW64\clip.exe Window / User API: threadDelayed 9836 Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Attendance list.exe API coverage: 4.6 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\clip.exe API coverage: 2.6 %
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe TID: 2920 Thread sleep time: -75000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe TID: 2920 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe TID: 2920 Thread sleep time: -46500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe TID: 2920 Thread sleep count: 39 > 30 Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe TID: 2920 Thread sleep time: -39000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe TID: 5624 Thread sleep count: 136 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe TID: 5624 Thread sleep time: -272000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe TID: 5624 Thread sleep count: 9836 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe TID: 5624 Thread sleep time: -19672000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\clip.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00924696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00924696
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0092C9C7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092C93C FindFirstFileW,FindClose, 0_2_0092C93C
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0092F200
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0092F35D
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0092F65E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00923A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00923A2B
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00923D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00923D4E
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0092BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0092BF27
Source: C:\Windows\SysWOW64\clip.exe Code function: 4_2_0265BC20 FindFirstFileW,FindNextFileW,FindClose, 4_2_0265BC20
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_008C4AFE
Source: 23802I71.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 23802I71.4.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 23802I71.4.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 23802I71.4.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: 23802I71.4.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 23802I71.4.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 23802I71.4.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 23802I71.4.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4462401508.0000000000E4E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 23802I71.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 23802I71.4.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 23802I71.4.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: firefox.exe, 00000006.00000002.2468962186.000002391DAAC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
Source: 23802I71.4.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 23802I71.4.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 23802I71.4.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: clip.exe, 00000004.00000002.4461785541.0000000002766000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
Source: 23802I71.4.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 23802I71.4.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 23802I71.4.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 23802I71.4.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 23802I71.4.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 23802I71.4.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\Attendance list.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E rdtsc 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004173E3 LdrLoadDll, 2_2_004173E3
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009341FD BlockInput, 0_2_009341FD
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_008C3B4C
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_008F5CCC
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_0093C304 LoadLibraryA,GetProcAddress, 0_2_0093C304
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00E834D0 mov eax, dword ptr fs:[00000030h] 0_2_00E834D0
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00E83470 mov eax, dword ptr fs:[00000030h] 0_2_00E83470
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00E81E70 mov eax, dword ptr fs:[00000030h] 0_2_00E81E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D437C mov eax, dword ptr fs:[00000030h] 2_2_036D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov ecx, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA352 mov eax, dword ptr fs:[00000030h] 2_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D8350 mov ecx, dword ptr fs:[00000030h] 2_2_036D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370634F mov eax, dword ptr fs:[00000030h] 2_2_0370634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov ecx, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C310 mov ecx, dword ptr fs:[00000030h] 2_2_0362C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650310 mov ecx, dword ptr fs:[00000030h] 2_2_03650310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036663FF mov eax, dword ptr fs:[00000030h] 2_2_036663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC3CD mov eax, dword ptr fs:[00000030h] 2_2_036EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B63C0 mov eax, dword ptr fs:[00000030h] 2_2_036B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D43D4 mov eax, dword ptr fs:[00000030h] 2_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D43D4 mov eax, dword ptr fs:[00000030h] 2_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365438F mov eax, dword ptr fs:[00000030h] 2_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365438F mov eax, dword ptr fs:[00000030h] 2_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362826B mov eax, dword ptr fs:[00000030h] 2_2_0362826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B8243 mov eax, dword ptr fs:[00000030h] 2_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B8243 mov ecx, dword ptr fs:[00000030h] 2_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370625D mov eax, dword ptr fs:[00000030h] 2_2_0370625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A250 mov eax, dword ptr fs:[00000030h] 2_2_0362A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636259 mov eax, dword ptr fs:[00000030h] 2_2_03636259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA250 mov eax, dword ptr fs:[00000030h] 2_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA250 mov eax, dword ptr fs:[00000030h] 2_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362823B mov eax, dword ptr fs:[00000030h] 2_2_0362823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037062D6 mov eax, dword ptr fs:[00000030h] 2_2_037062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402A0 mov eax, dword ptr fs:[00000030h] 2_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402A0 mov eax, dword ptr fs:[00000030h] 2_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E284 mov eax, dword ptr fs:[00000030h] 2_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E284 mov eax, dword ptr fs:[00000030h] 2_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704164 mov eax, dword ptr fs:[00000030h] 2_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704164 mov eax, dword ptr fs:[00000030h] 2_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov ecx, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C156 mov eax, dword ptr fs:[00000030h] 2_2_0362C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C8158 mov eax, dword ptr fs:[00000030h] 2_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636154 mov eax, dword ptr fs:[00000030h] 2_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636154 mov eax, dword ptr fs:[00000030h] 2_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660124 mov eax, dword ptr fs:[00000030h] 2_2_03660124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov ecx, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F0115 mov eax, dword ptr fs:[00000030h] 2_2_036F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037061E5 mov eax, dword ptr fs:[00000030h] 2_2_037061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036601F8 mov eax, dword ptr fs:[00000030h] 2_2_036601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F61C3 mov eax, dword ptr fs:[00000030h] 2_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F61C3 mov eax, dword ptr fs:[00000030h] 2_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03670185 mov eax, dword ptr fs:[00000030h] 2_2_03670185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC188 mov eax, dword ptr fs:[00000030h] 2_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC188 mov eax, dword ptr fs:[00000030h] 2_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4180 mov eax, dword ptr fs:[00000030h] 2_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4180 mov eax, dword ptr fs:[00000030h] 2_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365C073 mov eax, dword ptr fs:[00000030h] 2_2_0365C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632050 mov eax, dword ptr fs:[00000030h] 2_2_03632050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6050 mov eax, dword ptr fs:[00000030h] 2_2_036B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A020 mov eax, dword ptr fs:[00000030h] 2_2_0362A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C020 mov eax, dword ptr fs:[00000030h] 2_2_0362C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6030 mov eax, dword ptr fs:[00000030h] 2_2_036C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4000 mov ecx, dword ptr fs:[00000030h] 2_2_036B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0362A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036380E9 mov eax, dword ptr fs:[00000030h] 2_2_036380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B60E0 mov eax, dword ptr fs:[00000030h] 2_2_036B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0362C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036720F0 mov ecx, dword ptr fs:[00000030h] 2_2_036720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B20DE mov eax, dword ptr fs:[00000030h] 2_2_036B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036280A0 mov eax, dword ptr fs:[00000030h] 2_2_036280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C80A8 mov eax, dword ptr fs:[00000030h] 2_2_036C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F60B8 mov eax, dword ptr fs:[00000030h] 2_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363208A mov eax, dword ptr fs:[00000030h] 2_2_0363208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638770 mov eax, dword ptr fs:[00000030h] 2_2_03638770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov esi, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov eax, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov eax, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630750 mov eax, dword ptr fs:[00000030h] 2_2_03630750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE75D mov eax, dword ptr fs:[00000030h] 2_2_036BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672750 mov eax, dword ptr fs:[00000030h] 2_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672750 mov eax, dword ptr fs:[00000030h] 2_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4755 mov eax, dword ptr fs:[00000030h] 2_2_036B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C720 mov eax, dword ptr fs:[00000030h] 2_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C720 mov eax, dword ptr fs:[00000030h] 2_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov eax, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov ecx, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov eax, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AC730 mov eax, dword ptr fs:[00000030h] 2_2_036AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C700 mov eax, dword ptr fs:[00000030h] 2_2_0366C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630710 mov eax, dword ptr fs:[00000030h] 2_2_03630710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660710 mov eax, dword ptr fs:[00000030h] 2_2_03660710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_036BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036347FB mov eax, dword ptr fs:[00000030h] 2_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036347FB mov eax, dword ptr fs:[00000030h] 2_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B07C3 mov eax, dword ptr fs:[00000030h] 2_2_036B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036307AF mov eax, dword ptr fs:[00000030h] 2_2_036307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E47A0 mov eax, dword ptr fs:[00000030h] 2_2_036E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D678E mov eax, dword ptr fs:[00000030h] 2_2_036D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F866E mov eax, dword ptr fs:[00000030h] 2_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F866E mov eax, dword ptr fs:[00000030h] 2_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A660 mov eax, dword ptr fs:[00000030h] 2_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A660 mov eax, dword ptr fs:[00000030h] 2_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03662674 mov eax, dword ptr fs:[00000030h] 2_2_03662674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364C640 mov eax, dword ptr fs:[00000030h] 2_2_0364C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E627 mov eax, dword ptr fs:[00000030h] 2_2_0364E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03666620 mov eax, dword ptr fs:[00000030h] 2_2_03666620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668620 mov eax, dword ptr fs:[00000030h] 2_2_03668620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363262C mov eax, dword ptr fs:[00000030h] 2_2_0363262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE609 mov eax, dword ptr fs:[00000030h] 2_2_036AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672619 mov eax, dword ptr fs:[00000030h] 2_2_03672619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B06F1 mov eax, dword ptr fs:[00000030h] 2_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B06F1 mov eax, dword ptr fs:[00000030h] 2_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0366C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036666B0 mov eax, dword ptr fs:[00000030h] 2_2_036666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634690 mov eax, dword ptr fs:[00000030h] 2_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634690 mov eax, dword ptr fs:[00000030h] 2_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638550 mov eax, dword ptr fs:[00000030h] 2_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638550 mov eax, dword ptr fs:[00000030h] 2_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6500 mov eax, dword ptr fs:[00000030h] 2_2_036C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036325E0 mov eax, dword ptr fs:[00000030h] 2_2_036325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C5ED mov eax, dword ptr fs:[00000030h] 2_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C5ED mov eax, dword ptr fs:[00000030h] 2_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E5CF mov eax, dword ptr fs:[00000030h] 2_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E5CF mov eax, dword ptr fs:[00000030h] 2_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036365D0 mov eax, dword ptr fs:[00000030h] 2_2_036365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036545B1 mov eax, dword ptr fs:[00000030h] 2_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036545B1 mov eax, dword ptr fs:[00000030h] 2_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632582 mov eax, dword ptr fs:[00000030h] 2_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632582 mov ecx, dword ptr fs:[00000030h] 2_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664588 mov eax, dword ptr fs:[00000030h] 2_2_03664588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E59C mov eax, dword ptr fs:[00000030h] 2_2_0366E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC460 mov ecx, dword ptr fs:[00000030h] 2_2_036BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA456 mov eax, dword ptr fs:[00000030h] 2_2_036EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362645D mov eax, dword ptr fs:[00000030h] 2_2_0362645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365245A mov eax, dword ptr fs:[00000030h] 2_2_0365245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C427 mov eax, dword ptr fs:[00000030h] 2_2_0362C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A430 mov eax, dword ptr fs:[00000030h] 2_2_0366A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036304E5 mov ecx, dword ptr fs:[00000030h] 2_2_036304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036364AB mov eax, dword ptr fs:[00000030h] 2_2_036364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036644B0 mov ecx, dword ptr fs:[00000030h] 2_2_036644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_036BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA49A mov eax, dword ptr fs:[00000030h] 2_2_036EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362CB7E mov eax, dword ptr fs:[00000030h] 2_2_0362CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4B4B mov eax, dword ptr fs:[00000030h] 2_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4B4B mov eax, dword ptr fs:[00000030h] 2_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6B40 mov eax, dword ptr fs:[00000030h] 2_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6B40 mov eax, dword ptr fs:[00000030h] 2_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FAB40 mov eax, dword ptr fs:[00000030h] 2_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D8B42 mov eax, dword ptr fs:[00000030h] 2_2_036D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628B50 mov eax, dword ptr fs:[00000030h] 2_2_03628B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEB50 mov eax, dword ptr fs:[00000030h] 2_2_036DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EB20 mov eax, dword ptr fs:[00000030h] 2_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EB20 mov eax, dword ptr fs:[00000030h] 2_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F8B28 mov eax, dword ptr fs:[00000030h] 2_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F8B28 mov eax, dword ptr fs:[00000030h] 2_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704B00 mov eax, dword ptr fs:[00000030h] 2_2_03704B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EBFC mov eax, dword ptr fs:[00000030h] 2_2_0365EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_036BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_036DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640BBE mov eax, dword ptr fs:[00000030h] 2_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640BBE mov eax, dword ptr fs:[00000030h] 2_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEA60 mov eax, dword ptr fs:[00000030h] 2_2_036DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036ACA72 mov eax, dword ptr fs:[00000030h] 2_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036ACA72 mov eax, dword ptr fs:[00000030h] 2_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640A5B mov eax, dword ptr fs:[00000030h] 2_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640A5B mov eax, dword ptr fs:[00000030h] 2_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA24 mov eax, dword ptr fs:[00000030h] 2_2_0366CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EA2E mov eax, dword ptr fs:[00000030h] 2_2_0365EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03654A35 mov eax, dword ptr fs:[00000030h] 2_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03654A35 mov eax, dword ptr fs:[00000030h] 2_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA38 mov eax, dword ptr fs:[00000030h] 2_2_0366CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BCA11 mov eax, dword ptr fs:[00000030h] 2_2_036BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366AAEE mov eax, dword ptr fs:[00000030h] 2_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366AAEE mov eax, dword ptr fs:[00000030h] 2_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630AD0 mov eax, dword ptr fs:[00000030h] 2_2_03630AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664AD0 mov eax, dword ptr fs:[00000030h] 2_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664AD0 mov eax, dword ptr fs:[00000030h] 2_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638AA0 mov eax, dword ptr fs:[00000030h] 2_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638AA0 mov eax, dword ptr fs:[00000030h] 2_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686AA4 mov eax, dword ptr fs:[00000030h] 2_2_03686AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704A80 mov eax, dword ptr fs:[00000030h] 2_2_03704A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668A90 mov edx, dword ptr fs:[00000030h] 2_2_03668A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov eax, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov edx, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov eax, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4978 mov eax, dword ptr fs:[00000030h] 2_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4978 mov eax, dword ptr fs:[00000030h] 2_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC97C mov eax, dword ptr fs:[00000030h] 2_2_036BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0946 mov eax, dword ptr fs:[00000030h] 2_2_036B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704940 mov eax, dword ptr fs:[00000030h] 2_2_03704940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B892A mov eax, dword ptr fs:[00000030h] 2_2_036B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C892B mov eax, dword ptr fs:[00000030h] 2_2_036C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE908 mov eax, dword ptr fs:[00000030h] 2_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE908 mov eax, dword ptr fs:[00000030h] 2_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC912 mov eax, dword ptr fs:[00000030h] 2_2_036BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628918 mov eax, dword ptr fs:[00000030h] 2_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628918 mov eax, dword ptr fs:[00000030h] 2_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_036BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036629F9 mov eax, dword ptr fs:[00000030h] 2_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036629F9 mov eax, dword ptr fs:[00000030h] 2_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C69C0 mov eax, dword ptr fs:[00000030h] 2_2_036C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036649D0 mov eax, dword ptr fs:[00000030h] 2_2_036649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_036FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD mov eax, dword ptr fs:[00000030h] 2_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD mov eax, dword ptr fs:[00000030h] 2_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov esi, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov eax, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov eax, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE872 mov eax, dword ptr fs:[00000030h] 2_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE872 mov eax, dword ptr fs:[00000030h] 2_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6870 mov eax, dword ptr fs:[00000030h] 2_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6870 mov eax, dword ptr fs:[00000030h] 2_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03642840 mov ecx, dword ptr fs:[00000030h] 2_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660854 mov eax, dword ptr fs:[00000030h] 2_2_03660854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634859 mov eax, dword ptr fs:[00000030h] 2_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634859 mov eax, dword ptr fs:[00000030h] 2_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_009181F7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008EA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_008EA395
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008EA364 SetUnhandledExceptionFilter, 0_2_008EA364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\clip.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: NULL target: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: NULL target: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Thread register set: target process: 2944 Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2AA1008 Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00918C93 LogonUserW, 0_2_00918C93
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_008C3B4C
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_008C4A35
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00924EC9 mouse_event, 0_2_00924EC9
Source: C:\Users\user\Desktop\Attendance list.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Attendance list.exe" Jump to behavior
Source: C:\Program Files (x86)\HNlYSctsxjusxqYQrESGhmOEfHJwtjndFahIKSrGDsdYtbZtOyTREdo\sSzWYtHqcRqHklFYcPzKpLlSXP.exe Process created: C:\Windows\SysWOW64\clip.exe "C:\Windows\SysWOW64\clip.exe" Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_009181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_009181F7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00924C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00924C03
Source: Attendance list.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093845001.00000000014D1000.00000002.00000001.00040000.00000000.sdmp, sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4462709781.00000000014D1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: Attendance list.exe, sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093845001.00000000014D1000.00000002.00000001.00040000.00000000.sdmp, sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4462709781.00000000014D1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093845001.00000000014D1000.00000002.00000001.00040000.00000000.sdmp, sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4462709781.00000000014D1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000000.2093845001.00000000014D1000.00000002.00000001.00040000.00000000.sdmp, sSzWYtHqcRqHklFYcPzKpLlSXP.exe, 00000003.00000002.4462709781.00000000014D1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008E886B cpuid 0_2_008E886B
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_008F50D7
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00902230 GetUserNameW, 0_2_00902230
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008F418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_008F418A
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_008C4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_008C4AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\clip.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Attendance list.exe Binary or memory string: WIN_81
Source: Attendance list.exe Binary or memory string: WIN_XP
Source: Attendance list.exe Binary or memory string: WIN_XPe
Source: Attendance list.exe Binary or memory string: WIN_VISTA
Source: Attendance list.exe Binary or memory string: WIN_7
Source: Attendance list.exe Binary or memory string: WIN_8
Source: Attendance list.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.4463038232.00000000042F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4461289694.0000000002640000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180673228.00000000034C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4462982503.00000000042B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2180342193.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4463119733.0000000004980000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2181155888.0000000005A00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00936596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00936596
Source: C:\Users\user\Desktop\Attendance list.exe Code function: 0_2_00936A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00936A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs